Vulnerabilities > CVE-2016-10739 - Improper Input Validation vulnerability in multiple products

047910
CVSS 4.6 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
local
low complexity
gnu
opensuse
CWE-20
nessus

Summary

In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.

Vulnerable Configurations

Part Description Count
Application
Gnu
124
OS
Opensuse
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-0903-1.NASL
    descriptionThis update for glibc fixes the following issues : Security issue fixed : CVE-2016-10739: Fixed an improper implementation of getaddrinfo function which could allow applications to incorrectly assume that had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings (bsc#1122729). Other issue fixed: Fixed an issue where pthread_mutex_trylock did not use a correct order of instructions while maintained the robust mutex list due to missing compiler barriers (bsc#1130045). Added new Japanese Era name support (bsc#1100396). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id123928
    published2019-04-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123928
    titleSUSE SLED15 / SLES15 Security Update : glibc (SUSE-SU-2019:0903-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2019:0903-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123928);
      script_version("1.3");
      script_cvs_date("Date: 2020/01/23");
    
      script_cve_id("CVE-2016-10739");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : glibc (SUSE-SU-2019:0903-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glibc fixes the following issues :
    
    Security issue fixed :
    
    CVE-2016-10739: Fixed an improper implementation of getaddrinfo
    function which could allow applications to incorrectly assume that had
    parsed a valid string, without the possibility of embedded HTTP
    headers or other potentially dangerous substrings (bsc#1122729).
    
    Other issue fixed: Fixed an issue where pthread_mutex_trylock did not
    use a correct order of instructions while maintained the robust mutex
    list due to missing compiler barriers (bsc#1130045).
    
    Added new Japanese Era name support (bsc#1100396).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1100396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1122729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1130045"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2016-10739/"
      );
      # https://www.suse.com/support/update/announcement/2019/suse-su-20190903-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ca44d61d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15:zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-2019-903=1
    
    SUSE Linux Enterprise Module for Development Tools 15:zypper in -t
    patch SUSE-SLE-Module-Development-Tools-15-2019-903=1
    
    SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch
    SUSE-SLE-Module-Basesystem-15-2019-903=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-extra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-extra-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-locale-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-locale-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-profile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-utils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-utils-src-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nscd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nscd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/09");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debugsource-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-devel-static-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-utils-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-utils-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-utils-src-debugsource-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debugsource-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-devel-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-devel-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-extra-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-extra-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-locale-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-locale-base-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-locale-base-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-profile-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"nscd-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"nscd-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debugsource-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-devel-static-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-utils-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-utils-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-utils-src-debugsource-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debugsource-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-devel-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-devel-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-extra-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-extra-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-locale-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-locale-base-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-locale-base-debuginfo-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-profile-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"nscd-2.26-13.19.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"nscd-debuginfo-2.26-13.19.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1250.NASL
    descriptionThis update for glibc fixes the following issues : Security issue fixed : - CVE-2016-10739: Fixed an improper implementation of getaddrinfo function which could allow applications to incorrectly assume that had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings (bsc#1122729). Other issue fixed : - Fixed an issue where pthread_mutex_trylock did not use a correct order of instructions while maintained the robust mutex list due to missing compiler barriers (bsc#1130045). - Added new Japanese Era name support (bsc#1100396). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id124216
    published2019-04-22
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124216
    titleopenSUSE Security Update : glibc (openSUSE-2019-1250)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-1250.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(124216);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/23");
    
      script_cve_id("CVE-2016-10739");
    
      script_name(english:"openSUSE Security Update : glibc (openSUSE-2019-1250)");
      script_summary(english:"Check for the openSUSE-2019-1250 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glibc fixes the following issues :
    
    Security issue fixed :
    
      - CVE-2016-10739: Fixed an improper implementation of
        getaddrinfo function which could allow applications to
        incorrectly assume that had parsed a valid string,
        without the possibility of embedded HTTP headers or
        other potentially dangerous substrings (bsc#1122729).
    
    Other issue fixed :
    
      - Fixed an issue where pthread_mutex_trylock did not use a
        correct order of instructions while maintained the
        robust mutex list due to missing compiler barriers
        (bsc#1130045).
    
      - Added new Japanese Era name support (bsc#1100396).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1100396"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1122729"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1130045"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected glibc packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-devel-static-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-extra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-extra-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-html");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-i18ndata");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-info");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-locale-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-locale-base-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-locale-base-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-locale-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-profile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-profile-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-utils-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-utils-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-utils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:glibc-utils-src-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:nscd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:nscd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/01/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/04/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/04/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-debugsource-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-devel-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-devel-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-devel-static-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-extra-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-extra-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-html-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-i18ndata-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-info-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-locale-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-locale-base-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-locale-base-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-profile-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-utils-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-utils-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"glibc-utils-src-debugsource-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"nscd-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"nscd-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-32bit-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-devel-32bit-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-devel-32bit-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-devel-static-32bit-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-locale-base-32bit-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-locale-base-32bit-debuginfo-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-profile-32bit-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-utils-32bit-2.26-lp150.11.17.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"glibc-utils-32bit-debuginfo-2.26-lp150.11.17.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc / glibc-debuginfo / glibc-debugsource / glibc-devel / etc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2307.NASL
    descriptionAccording to the version of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-12-03
    plugin id131472
    published2019-12-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131472
    titleEulerOS 2.0 SP8 : glibc (EulerOS-SA-2019-2307)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(131472);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/01");
    
      script_cve_id(
        "CVE-2016-10739"
      );
    
      script_name(english:"EulerOS 2.0 SP8 : glibc (EulerOS-SA-2019-2307)");
      script_summary(english:"Checks the rpm output for the updated package.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing a security update.");
      script_set_attribute(attribute:"description", value:
    "According to the version of the glibc packages installed, the EulerOS
    installation on the remote host is affected by the following
    vulnerability :
    
      - In the GNU C Library (aka glibc or libc6) through 2.28,
        the getaddrinfo function would successfully parse a
        string that contained an IPv4 address followed by
        whitespace and arbitrary characters, which could lead
        applications to incorrectly assume that it had parsed a
        valid string, without the possibility of embedded HTTP
        headers or other potentially dangerous
        substrings.(CVE-2016-10739)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2019-2307
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e7f2d5c6");
      script_set_attribute(attribute:"solution", value:
    "Update the affected glibc package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2019/11/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/03");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-all-langpacks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-headers");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-aa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-agr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ak");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-am");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-an");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-anp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-as");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ayc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-az");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-be");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ber");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bhb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bho");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-brx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-byn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ce");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-chr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-cmn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-crh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-csb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-cv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-doi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-dsb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-dv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-dz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-eo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-fa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ff");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-fil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-fo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-fur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-fy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ga");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-gez");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-gu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-gv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ha");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hak");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hif");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hne");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hsb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ht");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-hy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-id");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ig");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ik");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-is");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-iu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ka");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-kab");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-kk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-kl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-km");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-kn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-kok");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ks");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ku");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-kw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ky");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-lb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-lg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-li");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-lij");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ln");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-lo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-lv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-lzh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mag");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mai");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mfe");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mhr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-miq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mjw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mni");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ms");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-mt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-my");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nan");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nds");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ne");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nhn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-niu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-nso");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-oc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-om");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-or");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-os");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-pa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-pap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ps");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-quz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-raj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ro");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-rw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sah");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-se");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sgs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-shn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-shs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-si");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sid");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-so");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ss");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-st");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-sw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-szl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tcy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-te");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-th");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-the");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ti");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tig");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-to");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tpi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ts");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-tt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-uk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-unm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ur");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-uz");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-ve");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-vi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-wa");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-wae");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-wal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-wo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-xh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-yi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-yo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-yue");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-yuw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-zh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-langpack-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-locale-source");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-minimal-langpack");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:glibc-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libnsl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:nscd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:nss_db");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:nss_hesiod");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(8)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP8", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("aarch64" >!< cpu) audit(AUDIT_ARCH_NOT, "aarch64", cpu);
    
    flag = 0;
    
    pkgs = ["glibc-2.28-9.h23.eulerosv2r8",
            "glibc-all-langpacks-2.28-9.h23.eulerosv2r8",
            "glibc-common-2.28-9.h23.eulerosv2r8",
            "glibc-devel-2.28-9.h23.eulerosv2r8",
            "glibc-headers-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-aa-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-af-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-agr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ak-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-am-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-an-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-anp-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ar-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-as-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ast-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ayc-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-az-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-be-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bem-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ber-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bg-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bhb-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bho-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bo-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-br-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-brx-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-bs-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-byn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ca-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ce-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-chr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-cmn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-crh-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-cs-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-csb-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-cv-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-cy-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-da-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-de-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-doi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-dsb-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-dv-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-dz-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-el-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-en-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-eo-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-es-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-et-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-eu-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-fa-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ff-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-fi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-fil-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-fo-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-fr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-fur-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-fy-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ga-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-gd-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-gez-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-gl-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-gu-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-gv-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ha-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hak-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-he-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hif-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hne-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hsb-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ht-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hu-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-hy-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ia-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-id-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ig-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ik-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-is-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-it-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-iu-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ja-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ka-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-kab-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-kk-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-kl-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-km-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-kn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ko-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-kok-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ks-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ku-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-kw-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ky-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-lb-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-lg-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-li-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-lij-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ln-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-lo-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-lt-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-lv-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-lzh-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mag-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mai-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mfe-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mg-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mhr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-miq-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mjw-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mk-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ml-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mni-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ms-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-mt-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-my-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nan-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nb-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nds-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ne-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nhn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-niu-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nl-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-nso-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-oc-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-om-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-or-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-os-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-pa-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-pap-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-pl-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ps-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-pt-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-quz-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-raj-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ro-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ru-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-rw-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sa-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sah-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sat-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sc-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sd-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-se-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sgs-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-shn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-shs-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-si-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sid-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sk-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sl-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sm-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-so-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sq-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ss-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-st-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sv-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-sw-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-szl-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ta-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tcy-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-te-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tg-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-th-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-the-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ti-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tig-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tk-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tl-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tn-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-to-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tpi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tr-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ts-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-tt-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ug-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-uk-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-unm-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ur-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-uz-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-ve-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-vi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-wa-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-wae-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-wal-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-wo-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-xh-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-yi-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-yo-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-yue-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-yuw-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-zh-2.28-9.h23.eulerosv2r8",
            "glibc-langpack-zu-2.28-9.h23.eulerosv2r8",
            "glibc-locale-source-2.28-9.h23.eulerosv2r8",
            "glibc-minimal-langpack-2.28-9.h23.eulerosv2r8",
            "glibc-static-2.28-9.h23.eulerosv2r8",
            "glibc-utils-2.28-9.h23.eulerosv2r8",
            "libnsl-2.28-9.h23.eulerosv2r8",
            "nscd-2.28-9.h23.eulerosv2r8",
            "nss_db-2.28-9.h23.eulerosv2r8",
            "nss_hesiod-2.28-9.h23.eulerosv2r8"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"8", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc");
    }
    
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0194_GLIBC.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has glibc packages installed that are affected by a vulnerability: - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings. (CVE-2016-10739) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id129895
    published2019-10-15
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129895
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : glibc Vulnerability (NS-SA-2019-0194)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1041.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) - On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.(CVE-2019-19126) - The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.(CVE-2019-6488) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132795
    published2020-01-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132795
    titleEulerOS Virtualization for ARM 64 3.0.5.0 : glibc (EulerOS-SA-2020-1041)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3513.NASL
    descriptionAn update for glibc is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es) : * glibc: getaddrinfo should reject IP addresses with trailing characters (CVE-2016-10739) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id130546
    published2019-11-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130546
    titleRHEL 8 : glibc (RHSA-2019:3513)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-1_0-0293_GLIBC.NASL
    descriptionAn update of the glibc package has been released.
    last seen2020-05-18
    modified2020-05-13
    plugin id136549
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136549
    titlePhoton OS 1.0: Glibc PHSA-2020-1.0-0293
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-2118.NASL
    descriptionAn update for glibc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es) : * glibc: getaddrinfo should reject IP addresses with trailing characters (CVE-2016-10739) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id127675
    published2019-08-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127675
    titleRHEL 7 : glibc (RHSA-2019:2118)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2019-1320.NASL
    descriptionIn the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings. (CVE-2016-10739)
    last seen2020-06-01
    modified2020-06-02
    plugin id131240
    published2019-11-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131240
    titleAmazon Linux AMI : glibc (ALAS-2019-1320)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2476.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.(CVE-2017-12133) - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) - An AVX-512-optimized implementation of the mempcpy function in the GNU C Library (aka glibc or libc6) 2.27 and earlier may write data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper.(CVE-2018-11237) - res_query in libresolv in glibc before 2.25 allows remote attackers to cause a denial of service (NULL pointer dereference and process crash).(CVE-2015-5180) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-04
    plugin id131629
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131629
    titleEulerOS 2.0 SP2 : glibc (EulerOS-SA-2019-2476)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-2118.NASL
    descriptionAn update for glibc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es) : * glibc: getaddrinfo should reject IP addresses with trailing characters (CVE-2016-10739) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes : For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id128355
    published2019-08-30
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128355
    titleCentOS 7 : glibc (CESA-2019:2118)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2155.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) - Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.(CVE-2017-12133) - Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long name.(CVE-2016-1234) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-12
    plugin id130864
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130864
    titleEulerOS 2.0 SP5 : glibc (EulerOS-SA-2019-2155)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1478.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) - Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long name.(CVE-2016-1234) - Use-after-free vulnerability in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) before 2.26 allows remote attackers to have unspecified impact via vectors related to error path.(CVE-2017-12133) - In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by
    last seen2020-04-30
    modified2020-04-16
    plugin id135640
    published2020-04-16
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135640
    titleEulerOS Virtualization 3.0.2.2 : glibc (EulerOS-SA-2020-1478)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-1102-1.NASL
    descriptionThis update for glibc fixes the following issues : Security issues fixed : CVE-2019-9169: regex: fix read overrun (bsc#1127308, BZ #24114) CVE-2016-10739: Fully parse IPv4 address strings (bsc#1122729, BZ #20018) CVE-2009-5155: ERE
    last seen2020-06-01
    modified2020-06-02
    plugin id124451
    published2019-05-01
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124451
    titleSUSE SLED12 / SLES12 Security Update : glibc (SUSE-SU-2019:1102-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1229.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) - On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.(CVE-2019-19126) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-13
    plugin id134518
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134518
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : glibc (EulerOS-SA-2020-1229)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1532.NASL
    descriptionAccording to the versions of the python-pillow package installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pillow before 3.1.1 allows remote attackers to have unspecified impact via negative values of the new size, which triggers a heap-based buffer overflow.(CVE-2016-4009) - An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.)(CVE-2014-3589) - Python Image Library (PIL) 1.1.7 and earlier and Pillow 2.3 might allow remote attackers to execute arbitrary commands via shell metacharacters in unspecified vectors related to CVE-2014-1932, possibly JpegImagePlugin.py.(CVE-2014-3007) - The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.(CVE-2014-1933) - Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive, a related issue to CVE-2001-1267.(CVE-2014-1932) - An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid image files, the library can either allocate very large amounts of memory or take an extremely long period of time to process the image.(CVE-2019-16865) - libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow.(CVE-2020-5313) - libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer overflow.(CVE-2020-5312) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2020-05-01
    plugin id136235
    published2020-05-01
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136235
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : python-pillow (EulerOS-SA-2020-1532)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0237_GLIBC.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has glibc packages installed that are affected by a vulnerability: - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings. (CVE-2016-10739) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id132501
    published2019-12-31
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132501
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : glibc Vulnerability (NS-SA-2019-0237)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1388.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by
    last seen2020-05-06
    modified2020-04-15
    plugin id135517
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135517
    titleEulerOS 2.0 SP3 : glibc (EulerOS-SA-2020-1388)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20190806_GLIBC_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - glibc: getaddrinfo should reject IP addresses with trailing characters (CVE-2016-10739)
    last seen2020-03-18
    modified2019-08-27
    plugin id128220
    published2019-08-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128220
    titleScientific Linux Security Update : glibc on SL7.x x86_64 (20190806)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2020-2_0-0242_GLIBC.NASL
    descriptionAn update of the glibc package has been released.
    last seen2020-05-18
    modified2020-05-13
    plugin id136569
    published2020-05-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136569
    titlePhoton OS 2.0: Glibc PHSA-2020-2.0-0242

Redhat

advisories
  • bugzilla
    id1684874
    title, including IP*_PMTUDISC_OMIT
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentnscd is earlier than 0:2.17-292.el7
            ovaloval:com.redhat.rhsa:tst:20192118001
          • commentnscd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763014
        • AND
          • commentglibc-common is earlier than 0:2.17-292.el7
            ovaloval:com.redhat.rhsa:tst:20192118003
          • commentglibc-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763008
        • AND
          • commentglibc is earlier than 0:2.17-292.el7
            ovaloval:com.redhat.rhsa:tst:20192118005
          • commentglibc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763004
        • AND
          • commentglibc-headers is earlier than 0:2.17-292.el7
            ovaloval:com.redhat.rhsa:tst:20192118007
          • commentglibc-headers is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763010
        • AND
          • commentglibc-devel is earlier than 0:2.17-292.el7
            ovaloval:com.redhat.rhsa:tst:20192118009
          • commentglibc-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763006
        • AND
          • commentglibc-utils is earlier than 0:2.17-292.el7
            ovaloval:com.redhat.rhsa:tst:20192118011
          • commentglibc-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763012
        • AND
          • commentglibc-static is earlier than 0:2.17-292.el7
            ovaloval:com.redhat.rhsa:tst:20192118013
          • commentglibc-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763002
    rhsa
    idRHSA-2019:2118
    released2019-08-06
    severityModerate
    titleRHSA-2019:2118: glibc security and bug fix update (Moderate)
  • bugzilla
    id1727152
    titleglibc: Avoid nscd assertion failure during persistent db check
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentglibc-langpack-ms is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513001
          • commentglibc-langpack-ms is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513002
        • AND
          • commentglibc-langpack-gd is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513003
          • commentglibc-langpack-gd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513004
        • AND
          • commentglibc-langpack-ss is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513005
          • commentglibc-langpack-ss is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513006
        • AND
          • commentglibc-langpack-kw is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513007
          • commentglibc-langpack-kw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513008
        • AND
          • commentglibc-langpack-mt is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513009
          • commentglibc-langpack-mt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513010
        • AND
          • commentglibc-langpack-or is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513011
          • commentglibc-langpack-or is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513012
        • AND
          • commentglibc-langpack-nb is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513013
          • commentglibc-langpack-nb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513014
        • AND
          • commentglibc-langpack-kab is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513015
          • commentglibc-langpack-kab is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513016
        • AND
          • commentglibc-langpack-fy is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513017
          • commentglibc-langpack-fy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513018
        • AND
          • commentglibc-langpack-pt is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513019
          • commentglibc-langpack-pt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513020
        • AND
          • commentglibc-langpack-anp is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513021
          • commentglibc-langpack-anp is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513022
        • AND
          • commentglibc-minimal-langpack is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513023
          • commentglibc-minimal-langpack is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513024
        • AND
          • commentglibc-langpack-gv is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513025
          • commentglibc-langpack-gv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513026
        • AND
          • commentglibc-langpack-vi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513027
          • commentglibc-langpack-vi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513028
        • AND
          • commentglibc-langpack-mfe is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513029
          • commentglibc-langpack-mfe is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513030
        • AND
          • commentglibc-langpack-hif is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513031
          • commentglibc-langpack-hif is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513032
        • AND
          • commentglibc-langpack-bs is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513033
          • commentglibc-langpack-bs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513034
        • AND
          • commentglibc-langpack-wa is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513035
          • commentglibc-langpack-wa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513036
        • AND
          • commentglibc-langpack-mjw is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513037
          • commentglibc-langpack-mjw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513038
        • AND
          • commentglibc-langpack-dz is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513039
          • commentglibc-langpack-dz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513040
        • AND
          • commentglibc-langpack-byn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513041
          • commentglibc-langpack-byn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513042
        • AND
          • commentglibc-langpack-dv is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513043
          • commentglibc-langpack-dv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513044
        • AND
          • commentglibc-langpack-sw is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513045
          • commentglibc-langpack-sw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513046
        • AND
          • commentglibc-langpack-bem is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513047
          • commentglibc-langpack-bem is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513048
        • AND
          • commentglibc-langpack-shs is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513049
          • commentglibc-langpack-shs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513050
        • AND
          • commentglibc-langpack-ro is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513051
          • commentglibc-langpack-ro is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513052
        • AND
          • commentglibc-langpack-ky is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513053
          • commentglibc-langpack-ky is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513054
        • AND
          • commentglibc-langpack-th is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513055
          • commentglibc-langpack-th is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513056
        • AND
          • commentglibc-langpack-zu is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513057
          • commentglibc-langpack-zu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513058
        • AND
          • commentglibc-langpack-sm is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513059
          • commentglibc-langpack-sm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513060
        • AND
          • commentglibc-langpack-the is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513061
          • commentglibc-langpack-the is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513062
        • AND
          • commentglibc-langpack-hne is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513063
          • commentglibc-langpack-hne is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513064
        • AND
          • commentglibc-langpack-an is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513065
          • commentglibc-langpack-an is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513066
        • AND
          • commentglibc-langpack-ca is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513067
          • commentglibc-langpack-ca is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513068
        • AND
          • commentglibc-langpack-brx is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513069
          • commentglibc-langpack-brx is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513070
        • AND
          • commentglibc-langpack-yo is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513071
          • commentglibc-langpack-yo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513072
        • AND
          • commentglibc-langpack-hy is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513073
          • commentglibc-langpack-hy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513074
        • AND
          • commentglibc-langpack-fr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513075
          • commentglibc-langpack-fr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513076
        • AND
          • commentglibc-langpack-yue is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513077
          • commentglibc-langpack-yue is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513078
        • AND
          • commentglibc-langpack-lb is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513079
          • commentglibc-langpack-lb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513080
        • AND
          • commentglibc-langpack-tr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513081
          • commentglibc-langpack-tr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513082
        • AND
          • commentglibc-langpack-ber is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513083
          • commentglibc-langpack-ber is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513084
        • AND
          • commentglibc-langpack-yuw is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513085
          • commentglibc-langpack-yuw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513086
        • AND
          • commentglibc-langpack-ve is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513087
          • commentglibc-langpack-ve is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513088
        • AND
          • commentglibc-langpack-as is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513089
          • commentglibc-langpack-as is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513090
        • AND
          • commentglibc-langpack-cv is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513091
          • commentglibc-langpack-cv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513092
        • AND
          • commentglibc-langpack-oc is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513093
          • commentglibc-langpack-oc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513094
        • AND
          • commentglibc-langpack-en is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513095
          • commentglibc-langpack-en is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513096
        • AND
          • commentglibc-langpack-my is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513097
          • commentglibc-langpack-my is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513098
        • AND
          • commentglibc-langpack-eo is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513099
          • commentglibc-langpack-eo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513100
        • AND
          • commentglibc-langpack-es is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513101
          • commentglibc-langpack-es is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513102
        • AND
          • commentglibc-headers is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513103
          • commentglibc-headers is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763010
        • AND
          • commentglibc-langpack-raj is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513105
          • commentglibc-langpack-raj is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513106
        • AND
          • commentglibc-langpack-ti is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513107
          • commentglibc-langpack-ti is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513108
        • AND
          • commentglibc-langpack-xh is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513109
          • commentglibc-langpack-xh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513110
        • AND
          • commentglibc-langpack-fi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513111
          • commentglibc-langpack-fi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513112
        • AND
          • commentglibc-langpack-ku is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513113
          • commentglibc-langpack-ku is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513114
        • AND
          • commentglibc-langpack-unm is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513115
          • commentglibc-langpack-unm is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513116
        • AND
          • commentglibc-langpack-hr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513117
          • commentglibc-langpack-hr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513118
        • AND
          • commentglibc-langpack-tl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513119
          • commentglibc-langpack-tl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513120
        • AND
          • commentglibc-langpack-to is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513121
          • commentglibc-langpack-to is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513122
        • AND
          • commentglibc-langpack-lo is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513123
          • commentglibc-langpack-lo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513124
        • AND
          • commentglibc-langpack-rw is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513125
          • commentglibc-langpack-rw is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513126
        • AND
          • commentglibc-langpack-tk is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513127
          • commentglibc-langpack-tk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513128
        • AND
          • commentglibc-langpack-ka is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513129
          • commentglibc-langpack-ka is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513130
        • AND
          • commentglibc-langpack-zh is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513131
          • commentglibc-langpack-zh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513132
        • AND
          • commentglibc-langpack-ig is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513133
          • commentglibc-langpack-ig is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513134
        • AND
          • commentglibc-langpack-tn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513135
          • commentglibc-langpack-tn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513136
        • AND
          • commentglibc-locale-source is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513137
          • commentglibc-locale-source is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513138
        • AND
          • commentglibc-langpack-mai is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513139
          • commentglibc-langpack-mai is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513140
        • AND
          • commentlibnsl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513141
          • commentlibnsl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513142
        • AND
          • commentglibc-langpack-li is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513143
          • commentglibc-langpack-li is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513144
        • AND
          • commentglibc-langpack-csb is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513145
          • commentglibc-langpack-csb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513146
        • AND
          • commentglibc-langpack-de is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513147
          • commentglibc-langpack-de is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513148
        • AND
          • commentglibc-langpack-aa is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513149
          • commentglibc-langpack-aa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513150
        • AND
          • commentglibc-langpack-sl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513151
          • commentglibc-langpack-sl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513152
        • AND
          • commentglibc-langpack-pa is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513153
          • commentglibc-langpack-pa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513154
        • AND
          • commentglibc-langpack-ia is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513155
          • commentglibc-langpack-ia is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513156
        • AND
          • commentglibc-langpack-doi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513157
          • commentglibc-langpack-doi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513158
        • AND
          • commentglibc-langpack-om is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513159
          • commentglibc-langpack-om is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513160
        • AND
          • commentglibc-langpack-gl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513161
          • commentglibc-langpack-gl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513162
        • AND
          • commentglibc-langpack-bi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513163
          • commentglibc-langpack-bi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513164
        • AND
          • commentglibc-langpack-sr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513165
          • commentglibc-langpack-sr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513166
        • AND
          • commentglibc-langpack-tpi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513167
          • commentglibc-langpack-tpi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513168
        • AND
          • commentglibc-langpack-ja is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513169
          • commentglibc-langpack-ja is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513170
        • AND
          • commentglibc-langpack-ml is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513171
          • commentglibc-langpack-ml is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513172
        • AND
          • commentglibc-langpack-nn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513173
          • commentglibc-langpack-nn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513174
        • AND
          • commentglibc-langpack-mi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513175
          • commentglibc-langpack-mi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513176
        • AND
          • commentglibc-langpack-sd is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513177
          • commentglibc-langpack-sd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513178
        • AND
          • commentglibc-langpack-si is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513179
          • commentglibc-langpack-si is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513180
        • AND
          • commentglibc-langpack-se is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513181
          • commentglibc-langpack-se is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513182
        • AND
          • commentglibc-langpack-sv is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513183
          • commentglibc-langpack-sv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513184
        • AND
          • commentglibc-langpack-mni is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513185
          • commentglibc-langpack-mni is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513186
        • AND
          • commentglibc-langpack-sid is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513187
          • commentglibc-langpack-sid is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513188
        • AND
          • commentglibc-langpack-gez is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513189
          • commentglibc-langpack-gez is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513190
        • AND
          • commentglibc-langpack-bn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513191
          • commentglibc-langpack-bn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513192
        • AND
          • commentglibc-langpack-kok is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513193
          • commentglibc-langpack-kok is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513194
        • AND
          • commentglibc-langpack-sc is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513195
          • commentglibc-langpack-sc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513196
        • AND
          • commentglibc-all-langpacks is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513197
          • commentglibc-all-langpacks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513198
        • AND
          • commentglibc-langpack-pap is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513199
          • commentglibc-langpack-pap is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513200
        • AND
          • commentglibc-langpack-ha is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513201
          • commentglibc-langpack-ha is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513202
        • AND
          • commentglibc-common is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513203
          • commentglibc-common is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763008
        • AND
          • commentglibc-langpack-sa is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513205
          • commentglibc-langpack-sa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513206
        • AND
          • commentglibc-langpack-miq is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513207
          • commentglibc-langpack-miq is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513208
        • AND
          • commentglibc-langpack-agr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513209
          • commentglibc-langpack-agr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513210
        • AND
          • commentglibc-langpack-wo is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513211
          • commentglibc-langpack-wo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513212
        • AND
          • commentglibc-langpack-ik is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513213
          • commentglibc-langpack-ik is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513214
        • AND
          • commentglibc-langpack-da is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513215
          • commentglibc-langpack-da is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513216
        • AND
          • commentglibc-langpack-wae is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513217
          • commentglibc-langpack-wae is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513218
        • AND
          • commentglibc-langpack-ce is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513219
          • commentglibc-langpack-ce is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513220
        • AND
          • commentglibc-langpack-yi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513221
          • commentglibc-langpack-yi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513222
        • AND
          • commentglibc-langpack-sq is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513223
          • commentglibc-langpack-sq is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513224
        • AND
          • commentglibc-langpack-uz is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513225
          • commentglibc-langpack-uz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513226
        • AND
          • commentglibc-langpack-sat is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513227
          • commentglibc-langpack-sat is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513228
        • AND
          • commentglibc-langpack-eu is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513229
          • commentglibc-langpack-eu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513230
        • AND
          • commentglibc-langpack-ta is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513231
          • commentglibc-langpack-ta is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513232
        • AND
          • commentglibc-langpack-crh is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513233
          • commentglibc-langpack-crh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513234
        • AND
          • commentglibc-langpack-pl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513235
          • commentglibc-langpack-pl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513236
        • AND
          • commentglibc-langpack-az is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513237
          • commentglibc-langpack-az is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513238
        • AND
          • commentglibc-langpack-sk is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513239
          • commentglibc-langpack-sk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513240
        • AND
          • commentglibc-langpack-kn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513241
          • commentglibc-langpack-kn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513242
        • AND
          • commentglibc-langpack-ur is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513243
          • commentglibc-langpack-ur is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513244
        • AND
          • commentglibc-langpack-st is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513245
          • commentglibc-langpack-st is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513246
        • AND
          • commentglibc-langpack-nr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513247
          • commentglibc-langpack-nr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513248
        • AND
          • commentglibc-langpack-mk is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513249
          • commentglibc-langpack-mk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513250
        • AND
          • commentglibc-langpack-bo is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513251
          • commentglibc-langpack-bo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513252
        • AND
          • commentnss_db is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513253
          • commentnss_db is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513254
        • AND
          • commentglibc-langpack-dsb is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513255
          • commentglibc-langpack-dsb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513256
        • AND
          • commentglibc-langpack-nso is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513257
          • commentglibc-langpack-nso is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513258
        • AND
          • commentglibc-langpack-ts is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513259
          • commentglibc-langpack-ts is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513260
        • AND
          • commentglibc-langpack-shn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513261
          • commentglibc-langpack-shn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513262
        • AND
          • commentglibc-langpack-be is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513263
          • commentglibc-langpack-be is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513264
        • AND
          • commentglibc-langpack-ks is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513265
          • commentglibc-langpack-ks is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513266
        • AND
          • commentglibc-langpack-lzh is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513267
          • commentglibc-langpack-lzh is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513268
        • AND
          • commentglibc-langpack-ff is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513269
          • commentglibc-langpack-ff is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513270
        • AND
          • commentglibc-langpack-hi is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513271
          • commentglibc-langpack-hi is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513272
        • AND
          • commentglibc-langpack-kk is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513273
          • commentglibc-langpack-kk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513274
        • AND
          • commentglibc-langpack-fur is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513275
          • commentglibc-langpack-fur is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513276
        • AND
          • commentglibc-langpack-fa is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513277
          • commentglibc-langpack-fa is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513278
        • AND
          • commentglibc-langpack-ug is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513279
          • commentglibc-langpack-ug is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513280
        • AND
          • commentglibc-langpack-bhb is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513281
          • commentglibc-langpack-bhb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513282
        • AND
          • commentglibc-langpack-tt is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513283
          • commentglibc-langpack-tt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513284
        • AND
          • commentglibc-langpack-nhn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513285
          • commentglibc-langpack-nhn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513286
        • AND
          • commentglibc-langpack-he is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513287
          • commentglibc-langpack-he is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513288
        • AND
          • commentglibc-langpack-nds is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513289
          • commentglibc-langpack-nds is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513290
        • AND
          • commentglibc-langpack-lg is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513291
          • commentglibc-langpack-lg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513292
        • AND
          • commentglibc-langpack-tcy is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513293
          • commentglibc-langpack-tcy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513294
        • AND
          • commentglibc-langpack-os is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513295
          • commentglibc-langpack-os is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513296
        • AND
          • commentglibc-langpack-ar is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513297
          • commentglibc-langpack-ar is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513298
        • AND
          • commentglibc-langpack-kl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513299
          • commentglibc-langpack-kl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513300
        • AND
          • commentglibc-langpack-quz is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513301
          • commentglibc-langpack-quz is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513302
        • AND
          • commentglibc-langpack-ko is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513303
          • commentglibc-langpack-ko is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513304
        • AND
          • commentglibc is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513305
          • commentglibc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763004
        • AND
          • commentglibc-langpack-ga is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513307
          • commentglibc-langpack-ga is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513308
        • AND
          • commentglibc-langpack-ln is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513309
          • commentglibc-langpack-ln is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513310
        • AND
          • commentglibc-langpack-sgs is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513311
          • commentglibc-langpack-sgs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513312
        • AND
          • commentglibc-langpack-mn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513313
          • commentglibc-langpack-mn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513314
        • AND
          • commentglibc-langpack-szl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513315
          • commentglibc-langpack-szl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513316
        • AND
          • commentglibc-langpack-id is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513317
          • commentglibc-langpack-id is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513318
        • AND
          • commentglibc-langpack-cs is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513319
          • commentglibc-langpack-cs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513320
        • AND
          • commentglibc-langpack-wal is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513321
          • commentglibc-langpack-wal is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513322
        • AND
          • commentglibc-langpack-gu is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513323
          • commentglibc-langpack-gu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513324
        • AND
          • commentglibc-langpack-ru is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513325
          • commentglibc-langpack-ru is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513326
        • AND
          • commentglibc-langpack-ast is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513327
          • commentglibc-langpack-ast is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513328
        • AND
          • commentglibc-langpack-it is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513329
          • commentglibc-langpack-it is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513330
        • AND
          • commentnscd is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513331
          • commentnscd is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763014
        • AND
          • commentglibc-langpack-lv is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513333
          • commentglibc-langpack-lv is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513334
        • AND
          • commentglibc-langpack-et is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513335
          • commentglibc-langpack-et is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513336
        • AND
          • commentglibc-langpack-br is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513337
          • commentglibc-langpack-br is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513338
        • AND
          • commentglibc-langpack-hu is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513339
          • commentglibc-langpack-hu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513340
        • AND
          • commentglibc-langpack-km is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513341
          • commentglibc-langpack-km is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513342
        • AND
          • commentglibc-langpack-ak is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513343
          • commentglibc-langpack-ak is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513344
        • AND
          • commentglibc-langpack-af is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513345
          • commentglibc-langpack-af is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513346
        • AND
          • commentglibc-langpack-mhr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513347
          • commentglibc-langpack-mhr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513348
        • AND
          • commentglibc-langpack-bg is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513349
          • commentglibc-langpack-bg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513350
        • AND
          • commentglibc-langpack-hak is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513351
          • commentglibc-langpack-hak is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513352
        • AND
          • commentglibc-langpack-mg is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513353
          • commentglibc-langpack-mg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513354
        • AND
          • commentglibc-langpack-te is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513355
          • commentglibc-langpack-te is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513356
        • AND
          • commentglibc-devel is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513357
          • commentglibc-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763006
        • AND
          • commentglibc-langpack-tg is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513359
          • commentglibc-langpack-tg is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513360
        • AND
          • commentglibc-langpack-uk is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513361
          • commentglibc-langpack-uk is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513362
        • AND
          • commentglibc-langpack-lij is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513363
          • commentglibc-langpack-lij is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513364
        • AND
          • commentglibc-langpack-lt is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513365
          • commentglibc-langpack-lt is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513366
        • AND
          • commentglibc-langpack-so is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513367
          • commentglibc-langpack-so is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513368
        • AND
          • commentglibc-langpack-ps is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513369
          • commentglibc-langpack-ps is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513370
        • AND
          • commentglibc-langpack-bho is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513371
          • commentglibc-langpack-bho is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513372
        • AND
          • commentglibc-langpack-is is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513373
          • commentglibc-langpack-is is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513374
        • AND
          • commentglibc-langpack-am is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513375
          • commentglibc-langpack-am is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513376
        • AND
          • commentglibc-langpack-fil is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513377
          • commentglibc-langpack-fil is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513378
        • AND
          • commentglibc-langpack-fo is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513379
          • commentglibc-langpack-fo is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513380
        • AND
          • commentglibc-langpack-nl is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513381
          • commentglibc-langpack-nl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513382
        • AND
          • commentglibc-langpack-niu is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513383
          • commentglibc-langpack-niu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513384
        • AND
          • commentglibc-langpack-mag is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513385
          • commentglibc-langpack-mag is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513386
        • AND
          • commentglibc-langpack-ne is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513387
          • commentglibc-langpack-ne is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513388
        • AND
          • commentglibc-langpack-chr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513389
          • commentglibc-langpack-chr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513390
        • AND
          • commentglibc-langpack-tig is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513391
          • commentglibc-langpack-tig is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513392
        • AND
          • commentglibc-langpack-ayc is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513393
          • commentglibc-langpack-ayc is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513394
        • AND
          • commentglibc-langpack-cy is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513395
          • commentglibc-langpack-cy is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513396
        • AND
          • commentglibc-langpack-ht is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513397
          • commentglibc-langpack-ht is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513398
        • AND
          • commentglibc-langpack-cmn is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513399
          • commentglibc-langpack-cmn is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513400
        • AND
          • commentglibc-langpack-iu is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513401
          • commentglibc-langpack-iu is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513402
        • AND
          • commentglibc-langpack-sah is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513403
          • commentglibc-langpack-sah is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513404
        • AND
          • commentglibc-langpack-el is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513405
          • commentglibc-langpack-el is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513406
        • AND
          • commentglibc-langpack-hsb is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513407
          • commentglibc-langpack-hsb is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513408
        • AND
          • commentglibc-langpack-nan is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513409
          • commentglibc-langpack-nan is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513410
        • AND
          • commentglibc-langpack-mr is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513411
          • commentglibc-langpack-mr is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513412
        • AND
          • commentcompat-libpthread-nonshared is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513413
          • commentcompat-libpthread-nonshared is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513414
        • AND
          • commentglibc-utils is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513415
          • commentglibc-utils is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763012
        • AND
          • commentglibc-nss-devel is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513417
          • commentglibc-nss-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513418
        • AND
          • commentglibc-benchtests is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513419
          • commentglibc-benchtests is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513420
        • AND
          • commentnss_hesiod is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513421
          • commentnss_hesiod is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193513422
        • AND
          • commentglibc-static is earlier than 0:2.28-72.el8
            ovaloval:com.redhat.rhsa:tst:20193513423
          • commentglibc-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20120763002
    rhsa
    idRHSA-2019:3513
    released2019-11-05
    severityModerate
    titleRHSA-2019:3513: glibc security, bug fix, and enhancement update (Moderate)
rpms
  • glibc-0:2.17-292.el7
  • glibc-common-0:2.17-292.el7
  • glibc-debuginfo-0:2.17-292.el7
  • glibc-debuginfo-common-0:2.17-292.el7
  • glibc-devel-0:2.17-292.el7
  • glibc-headers-0:2.17-292.el7
  • glibc-static-0:2.17-292.el7
  • glibc-utils-0:2.17-292.el7
  • nscd-0:2.17-292.el7
  • compat-libpthread-nonshared-0:2.28-72.el8
  • glibc-0:2.28-72.el8
  • glibc-all-langpacks-0:2.28-72.el8
  • glibc-benchtests-0:2.28-72.el8
  • glibc-common-0:2.28-72.el8
  • glibc-debuginfo-0:2.28-72.el8
  • glibc-debuginfo-common-0:2.28-72.el8
  • glibc-devel-0:2.28-72.el8
  • glibc-headers-0:2.28-72.el8
  • glibc-langpack-aa-0:2.28-72.el8
  • glibc-langpack-af-0:2.28-72.el8
  • glibc-langpack-agr-0:2.28-72.el8
  • glibc-langpack-ak-0:2.28-72.el8
  • glibc-langpack-am-0:2.28-72.el8
  • glibc-langpack-an-0:2.28-72.el8
  • glibc-langpack-anp-0:2.28-72.el8
  • glibc-langpack-ar-0:2.28-72.el8
  • glibc-langpack-as-0:2.28-72.el8
  • glibc-langpack-ast-0:2.28-72.el8
  • glibc-langpack-ayc-0:2.28-72.el8
  • glibc-langpack-az-0:2.28-72.el8
  • glibc-langpack-be-0:2.28-72.el8
  • glibc-langpack-bem-0:2.28-72.el8
  • glibc-langpack-ber-0:2.28-72.el8
  • glibc-langpack-bg-0:2.28-72.el8
  • glibc-langpack-bhb-0:2.28-72.el8
  • glibc-langpack-bho-0:2.28-72.el8
  • glibc-langpack-bi-0:2.28-72.el8
  • glibc-langpack-bn-0:2.28-72.el8
  • glibc-langpack-bo-0:2.28-72.el8
  • glibc-langpack-br-0:2.28-72.el8
  • glibc-langpack-brx-0:2.28-72.el8
  • glibc-langpack-bs-0:2.28-72.el8
  • glibc-langpack-byn-0:2.28-72.el8
  • glibc-langpack-ca-0:2.28-72.el8
  • glibc-langpack-ce-0:2.28-72.el8
  • glibc-langpack-chr-0:2.28-72.el8
  • glibc-langpack-cmn-0:2.28-72.el8
  • glibc-langpack-crh-0:2.28-72.el8
  • glibc-langpack-cs-0:2.28-72.el8
  • glibc-langpack-csb-0:2.28-72.el8
  • glibc-langpack-cv-0:2.28-72.el8
  • glibc-langpack-cy-0:2.28-72.el8
  • glibc-langpack-da-0:2.28-72.el8
  • glibc-langpack-de-0:2.28-72.el8
  • glibc-langpack-doi-0:2.28-72.el8
  • glibc-langpack-dsb-0:2.28-72.el8
  • glibc-langpack-dv-0:2.28-72.el8
  • glibc-langpack-dz-0:2.28-72.el8
  • glibc-langpack-el-0:2.28-72.el8
  • glibc-langpack-en-0:2.28-72.el8
  • glibc-langpack-eo-0:2.28-72.el8
  • glibc-langpack-es-0:2.28-72.el8
  • glibc-langpack-et-0:2.28-72.el8
  • glibc-langpack-eu-0:2.28-72.el8
  • glibc-langpack-fa-0:2.28-72.el8
  • glibc-langpack-ff-0:2.28-72.el8
  • glibc-langpack-fi-0:2.28-72.el8
  • glibc-langpack-fil-0:2.28-72.el8
  • glibc-langpack-fo-0:2.28-72.el8
  • glibc-langpack-fr-0:2.28-72.el8
  • glibc-langpack-fur-0:2.28-72.el8
  • glibc-langpack-fy-0:2.28-72.el8
  • glibc-langpack-ga-0:2.28-72.el8
  • glibc-langpack-gd-0:2.28-72.el8
  • glibc-langpack-gez-0:2.28-72.el8
  • glibc-langpack-gl-0:2.28-72.el8
  • glibc-langpack-gu-0:2.28-72.el8
  • glibc-langpack-gv-0:2.28-72.el8
  • glibc-langpack-ha-0:2.28-72.el8
  • glibc-langpack-hak-0:2.28-72.el8
  • glibc-langpack-he-0:2.28-72.el8
  • glibc-langpack-hi-0:2.28-72.el8
  • glibc-langpack-hif-0:2.28-72.el8
  • glibc-langpack-hne-0:2.28-72.el8
  • glibc-langpack-hr-0:2.28-72.el8
  • glibc-langpack-hsb-0:2.28-72.el8
  • glibc-langpack-ht-0:2.28-72.el8
  • glibc-langpack-hu-0:2.28-72.el8
  • glibc-langpack-hy-0:2.28-72.el8
  • glibc-langpack-ia-0:2.28-72.el8
  • glibc-langpack-id-0:2.28-72.el8
  • glibc-langpack-ig-0:2.28-72.el8
  • glibc-langpack-ik-0:2.28-72.el8
  • glibc-langpack-is-0:2.28-72.el8
  • glibc-langpack-it-0:2.28-72.el8
  • glibc-langpack-iu-0:2.28-72.el8
  • glibc-langpack-ja-0:2.28-72.el8
  • glibc-langpack-ka-0:2.28-72.el8
  • glibc-langpack-kab-0:2.28-72.el8
  • glibc-langpack-kk-0:2.28-72.el8
  • glibc-langpack-kl-0:2.28-72.el8
  • glibc-langpack-km-0:2.28-72.el8
  • glibc-langpack-kn-0:2.28-72.el8
  • glibc-langpack-ko-0:2.28-72.el8
  • glibc-langpack-kok-0:2.28-72.el8
  • glibc-langpack-ks-0:2.28-72.el8
  • glibc-langpack-ku-0:2.28-72.el8
  • glibc-langpack-kw-0:2.28-72.el8
  • glibc-langpack-ky-0:2.28-72.el8
  • glibc-langpack-lb-0:2.28-72.el8
  • glibc-langpack-lg-0:2.28-72.el8
  • glibc-langpack-li-0:2.28-72.el8
  • glibc-langpack-lij-0:2.28-72.el8
  • glibc-langpack-ln-0:2.28-72.el8
  • glibc-langpack-lo-0:2.28-72.el8
  • glibc-langpack-lt-0:2.28-72.el8
  • glibc-langpack-lv-0:2.28-72.el8
  • glibc-langpack-lzh-0:2.28-72.el8
  • glibc-langpack-mag-0:2.28-72.el8
  • glibc-langpack-mai-0:2.28-72.el8
  • glibc-langpack-mfe-0:2.28-72.el8
  • glibc-langpack-mg-0:2.28-72.el8
  • glibc-langpack-mhr-0:2.28-72.el8
  • glibc-langpack-mi-0:2.28-72.el8
  • glibc-langpack-miq-0:2.28-72.el8
  • glibc-langpack-mjw-0:2.28-72.el8
  • glibc-langpack-mk-0:2.28-72.el8
  • glibc-langpack-ml-0:2.28-72.el8
  • glibc-langpack-mn-0:2.28-72.el8
  • glibc-langpack-mni-0:2.28-72.el8
  • glibc-langpack-mr-0:2.28-72.el8
  • glibc-langpack-ms-0:2.28-72.el8
  • glibc-langpack-mt-0:2.28-72.el8
  • glibc-langpack-my-0:2.28-72.el8
  • glibc-langpack-nan-0:2.28-72.el8
  • glibc-langpack-nb-0:2.28-72.el8
  • glibc-langpack-nds-0:2.28-72.el8
  • glibc-langpack-ne-0:2.28-72.el8
  • glibc-langpack-nhn-0:2.28-72.el8
  • glibc-langpack-niu-0:2.28-72.el8
  • glibc-langpack-nl-0:2.28-72.el8
  • glibc-langpack-nn-0:2.28-72.el8
  • glibc-langpack-nr-0:2.28-72.el8
  • glibc-langpack-nso-0:2.28-72.el8
  • glibc-langpack-oc-0:2.28-72.el8
  • glibc-langpack-om-0:2.28-72.el8
  • glibc-langpack-or-0:2.28-72.el8
  • glibc-langpack-os-0:2.28-72.el8
  • glibc-langpack-pa-0:2.28-72.el8
  • glibc-langpack-pap-0:2.28-72.el8
  • glibc-langpack-pl-0:2.28-72.el8
  • glibc-langpack-ps-0:2.28-72.el8
  • glibc-langpack-pt-0:2.28-72.el8
  • glibc-langpack-quz-0:2.28-72.el8
  • glibc-langpack-raj-0:2.28-72.el8
  • glibc-langpack-ro-0:2.28-72.el8
  • glibc-langpack-ru-0:2.28-72.el8
  • glibc-langpack-rw-0:2.28-72.el8
  • glibc-langpack-sa-0:2.28-72.el8
  • glibc-langpack-sah-0:2.28-72.el8
  • glibc-langpack-sat-0:2.28-72.el8
  • glibc-langpack-sc-0:2.28-72.el8
  • glibc-langpack-sd-0:2.28-72.el8
  • glibc-langpack-se-0:2.28-72.el8
  • glibc-langpack-sgs-0:2.28-72.el8
  • glibc-langpack-shn-0:2.28-72.el8
  • glibc-langpack-shs-0:2.28-72.el8
  • glibc-langpack-si-0:2.28-72.el8
  • glibc-langpack-sid-0:2.28-72.el8
  • glibc-langpack-sk-0:2.28-72.el8
  • glibc-langpack-sl-0:2.28-72.el8
  • glibc-langpack-sm-0:2.28-72.el8
  • glibc-langpack-so-0:2.28-72.el8
  • glibc-langpack-sq-0:2.28-72.el8
  • glibc-langpack-sr-0:2.28-72.el8
  • glibc-langpack-ss-0:2.28-72.el8
  • glibc-langpack-st-0:2.28-72.el8
  • glibc-langpack-sv-0:2.28-72.el8
  • glibc-langpack-sw-0:2.28-72.el8
  • glibc-langpack-szl-0:2.28-72.el8
  • glibc-langpack-ta-0:2.28-72.el8
  • glibc-langpack-tcy-0:2.28-72.el8
  • glibc-langpack-te-0:2.28-72.el8
  • glibc-langpack-tg-0:2.28-72.el8
  • glibc-langpack-th-0:2.28-72.el8
  • glibc-langpack-the-0:2.28-72.el8
  • glibc-langpack-ti-0:2.28-72.el8
  • glibc-langpack-tig-0:2.28-72.el8
  • glibc-langpack-tk-0:2.28-72.el8
  • glibc-langpack-tl-0:2.28-72.el8
  • glibc-langpack-tn-0:2.28-72.el8
  • glibc-langpack-to-0:2.28-72.el8
  • glibc-langpack-tpi-0:2.28-72.el8
  • glibc-langpack-tr-0:2.28-72.el8
  • glibc-langpack-ts-0:2.28-72.el8
  • glibc-langpack-tt-0:2.28-72.el8
  • glibc-langpack-ug-0:2.28-72.el8
  • glibc-langpack-uk-0:2.28-72.el8
  • glibc-langpack-unm-0:2.28-72.el8
  • glibc-langpack-ur-0:2.28-72.el8
  • glibc-langpack-uz-0:2.28-72.el8
  • glibc-langpack-ve-0:2.28-72.el8
  • glibc-langpack-vi-0:2.28-72.el8
  • glibc-langpack-wa-0:2.28-72.el8
  • glibc-langpack-wae-0:2.28-72.el8
  • glibc-langpack-wal-0:2.28-72.el8
  • glibc-langpack-wo-0:2.28-72.el8
  • glibc-langpack-xh-0:2.28-72.el8
  • glibc-langpack-yi-0:2.28-72.el8
  • glibc-langpack-yo-0:2.28-72.el8
  • glibc-langpack-yue-0:2.28-72.el8
  • glibc-langpack-yuw-0:2.28-72.el8
  • glibc-langpack-zh-0:2.28-72.el8
  • glibc-langpack-zu-0:2.28-72.el8
  • glibc-locale-source-0:2.28-72.el8
  • glibc-minimal-langpack-0:2.28-72.el8
  • glibc-nss-devel-0:2.28-72.el8
  • glibc-static-0:2.28-72.el8
  • glibc-utils-0:2.28-72.el8
  • libnsl-0:2.28-72.el8
  • nscd-0:2.28-72.el8
  • nss_db-0:2.28-72.el8
  • nss_hesiod-0:2.28-72.el8