Vulnerabilities > CVE-2019-19126 - Improper Initialization vulnerability in multiple products

047910
CVSS 3.3 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
LOW
Integrity impact
NONE
Availability impact
NONE
local
low complexity
gnu
canonical
fedoraproject
debian
CWE-665
nessus

Summary

On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leveraging Race Conditions
    This attack targets a race condition occurring when multiple processes access and manipulate the same resource concurrently and the outcome of the execution depends on the particular order in which the access takes place. The attacker can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance a race condition can occur while accessing a file, the attacker can trick the system by replacing the original file with his version and cause the system to read the malicious file.
  • Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions
    This attack targets a race condition occurring between the time of check (state) for a resource and the time of use of a resource. The typical example is the file access. The attacker can leverage a file access race condition by "running the race", meaning that he would modify the resource between the first time the target program accesses the file and the time the target program uses the file. During that period of time, the attacker could do something such as replace the file and cause an escalation of privilege.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2020-0262-1.NASL
    descriptionThis update for glibc fixes the following issues : Security issue fixed : CVE-2019-19126: Fixed to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition (bsc#1157292). Bug fixes : Fixed z15 (s390x) strstr implementation that can return incorrect results if search string cross page boundary (bsc#1157893). Fixed Hardware support in toolchain (bsc#1151582). Fixed syscalls during early process initialization (SLE-8348). Fixed an array overflow in backtrace for PowerPC (bsc#1158996). Moved to posix_spawn on popen (bsc#1149332). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133391
    published2020-01-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133391
    titleSUSE SLED15 / SLES15 Security Update : glibc (SUSE-SU-2020:0262-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from SUSE update advisory SUSE-SU-2020:0262-1.
    # The text itself is copyright (C) SUSE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(133391);
      script_version("1.2");
      script_cvs_date("Date: 2020/02/04");
    
      script_cve_id("CVE-2019-19126");
    
      script_name(english:"SUSE SLED15 / SLES15 Security Update : glibc (SUSE-SU-2020:0262-1)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SUSE host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for glibc fixes the following issues :
    
    Security issue fixed :
    
    CVE-2019-19126: Fixed to ignore the LD_PREFER_MAP_32BIT_EXEC
    environment variable during program execution after a security
    transition (bsc#1157292).
    
    Bug fixes :
    
    Fixed z15 (s390x) strstr implementation that can return incorrect
    results if search string cross page boundary (bsc#1157893).
    
    Fixed Hardware support in toolchain (bsc#1151582).
    
    Fixed syscalls during early process initialization (SLE-8348).
    
    Fixed an array overflow in backtrace for PowerPC (bsc#1158996).
    
    Moved to posix_spawn on popen (bsc#1149332).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the SUSE security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1149332"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1151582"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1157292"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1157893"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.suse.com/show_bug.cgi?id=1158996"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.suse.com/security/cve/CVE-2019-19126/"
      );
      # https://www.suse.com/support/update/announcement/2020/suse-su-20200262-1/
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d10ed510"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "To install this SUSE Security Update use the SUSE recommended
    installation methods like YaST online_update or 'zypper patch'.
    
    Alternatively you can run the command listed for your product :
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1 :
    
    zypper in -t patch
    SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-262=1
    
    SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15 :
    
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-262=1
    
    SUSE Linux Enterprise Module for Development Tools 15-SP1 :
    
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-262=1
    
    SUSE Linux Enterprise Module for Development Tools 15 :
    
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-262=1
    
    SUSE Linux Enterprise Module for Basesystem 15-SP1 :
    
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-262=1
    
    SUSE Linux Enterprise Module for Basesystem 15 :
    
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-262=1"
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-devel-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-extra");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-extra-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-locale");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-locale-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-locale-base-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-locale-base-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-profile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-utils");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-utils-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-utils-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:glibc-utils-src-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nscd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:nscd-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:15");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2019/11/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2020/01/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2020/01/31");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "SUSE");
    os_ver = pregmatch(pattern: "^(SLE(S|D)\d+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "SUSE");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(SLED15|SLES15)$", string:os_ver)) audit(AUDIT_OS_NOT, "SUSE SLED15 / SLES15", "SUSE " + os_ver);
    
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SUSE " + os_ver, cpu);
    
    sp = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(sp)) sp = "0";
    if (os_ver == "SLES15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLES15 SP0/1", os_ver + " SP" + sp);
    if (os_ver == "SLED15" && (! preg(pattern:"^(0|1)$", string:sp))) audit(AUDIT_OS_NOT, "SLED15 SP0/1", os_ver + " SP" + sp);
    
    
    flag = 0;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-devel-static-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-profile-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-utils-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-utils-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-utils-src-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-devel-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-devel-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-devel-static-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-utils-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-utils-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-utils-src-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-devel-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-devel-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-extra-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-extra-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-locale-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-locale-base-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-locale-base-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"glibc-profile-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"nscd-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"1", reference:"nscd-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-locale-base-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", cpu:"x86_64", reference:"glibc-locale-base-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-devel-static-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-utils-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-utils-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-utils-src-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-devel-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-devel-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-extra-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-extra-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-locale-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-locale-base-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-locale-base-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"glibc-profile-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"nscd-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLES15", sp:"0", reference:"nscd-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-devel-static-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-profile-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-utils-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-utils-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-utils-src-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-devel-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-devel-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", cpu:"x86_64", reference:"glibc-locale-base-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-devel-static-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-utils-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-utils-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-utils-src-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-devel-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-devel-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-extra-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-extra-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-locale-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-locale-base-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-locale-base-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"glibc-profile-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"nscd-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"1", reference:"nscd-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-devel-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-locale-base-32bit-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", cpu:"x86_64", reference:"glibc-locale-base-32bit-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-devel-static-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-utils-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-utils-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-utils-src-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-debugsource-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-devel-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-devel-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-extra-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-extra-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-locale-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-locale-base-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-locale-base-debuginfo-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"glibc-profile-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"nscd-2.26-13.36.1")) flag++;
    if (rpm_check(release:"SLED15", sp:"0", reference:"nscd-debuginfo-2.26-13.36.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "glibc");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1007.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.(CVE-2019-6488) - On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.(CVE-2019-19126) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2020-01-02
    plugin id132600
    published2020-01-02
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132600
    titleEulerOS 2.0 SP8 : glibc (EulerOS-SA-2020-1007)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1041.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) - On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.(CVE-2019-19126) - The string component in the GNU C Library (aka glibc or libc6) through 2.28, when running on the x32 architecture, incorrectly attempts to use a 64-bit register for size_t in assembly codes, which can lead to a segmentation fault or possibly unspecified other impact, as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy.(CVE-2019-6488) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132795
    published2020-01-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132795
    titleEulerOS Virtualization for ARM 64 3.0.5.0 : glibc (EulerOS-SA-2020-1041)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-1828.NASL
    descriptionThe remote Redhat Enterprise Linux 8 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2020:1828 advisory. - glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries (CVE-2019-19126) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-03
    modified2020-04-29
    plugin id136118
    published2020-04-29
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/136118
    titleRHEL 8 : glibc (RHSA-2020:1828)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-1A3BDFDE17.NASL
    descriptionThis update fixes a minor security vulnerability ([`LD_PREFER_MAP_32BIT_EXEC` not ignored in setuid binaries](https://bugzilla.redhat.com/show_bug.cgi?id=1774682) and addresses are long-standing bug where missing shared objects could cause crashes due to incorrectly handled `dlopen` failures (RHBZ#1395758). The latter fix also causes lazy binding failures in ELF constructors and destructors to result in process termination (the same effect that lazy binding failures have in other contexts), rather than leaving the process in an inconsistent state. Furthermore, various issues in the `utmp`/`utmpx` subsystem have been addressed. This update also includes various minor fixes from the glibc 2.30 upstream stable release branch. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133112
    published2020-01-21
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133112
    titleFedora 31 : glibc (2020-1a3bdfde17)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1229.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS Virtualization for ARM 64 installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.(CVE-2016-10739) - On the x86-64 architecture, the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition, allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program.(CVE-2019-19126) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-19
    modified2020-03-13
    plugin id134518
    published2020-03-13
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134518
    titleEulerOS Virtualization for ARM 64 3.0.2.0 : glibc (EulerOS-SA-2020-1229)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-C32E4B271C.NASL
    descriptionThis update incorporates fixes from the upstream glibc 2.29 stable release branch, including a fix for a minor security vulnerability ([`LD_PREFER_MAP_32BIT_EXEC` not ignored in setuid binaries](https://bugzilla.redhat.com/show_bug.cgi?id=1774682)). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133512
    published2020-02-06
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133512
    titleFedora 30 : glibc (2020-c32e4b271c)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2020-1388.NASL
    descriptionAccording to the versions of the glibc packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion, as demonstrated by
    last seen2020-05-06
    modified2020-04-15
    plugin id135517
    published2020-04-15
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/135517
    titleEulerOS 2.0 SP3 : glibc (EulerOS-SA-2020-1388)

Redhat

advisories
bugzilla
id1777241
titleglibc: z15 (s390x) strstr implementation can return incorrect result if search string cross page boundary
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 8 is installed
      ovaloval:com.redhat.rhba:tst:20193384074
    • OR
      • AND
        • commentnss_hesiod is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828001
        • commentnss_hesiod is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513422
      • AND
        • commentglibc-static is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828003
        • commentglibc-static is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120763002
      • AND
        • commentglibc-nss-devel is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828005
        • commentglibc-nss-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513418
      • AND
        • commentglibc-benchtests is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828007
        • commentglibc-benchtests is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513420
      • AND
        • commentnss_db is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828009
        • commentnss_db is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513254
      • AND
        • commentnscd is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828011
        • commentnscd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120763014
      • AND
        • commentlibnsl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828013
        • commentlibnsl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513142
      • AND
        • commentglibc-minimal-langpack is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828015
        • commentglibc-minimal-langpack is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513024
      • AND
        • commentglibc-locale-source is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828017
        • commentglibc-locale-source is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513138
      • AND
        • commentglibc-langpack-zu is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828019
        • commentglibc-langpack-zu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513058
      • AND
        • commentglibc-langpack-zh is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828021
        • commentglibc-langpack-zh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513132
      • AND
        • commentglibc-langpack-yuw is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828023
        • commentglibc-langpack-yuw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513086
      • AND
        • commentglibc-langpack-yue is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828025
        • commentglibc-langpack-yue is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513078
      • AND
        • commentglibc-langpack-yo is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828027
        • commentglibc-langpack-yo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513072
      • AND
        • commentglibc-langpack-yi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828029
        • commentglibc-langpack-yi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513222
      • AND
        • commentglibc-langpack-xh is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828031
        • commentglibc-langpack-xh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513110
      • AND
        • commentglibc-langpack-wo is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828033
        • commentglibc-langpack-wo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513212
      • AND
        • commentglibc-langpack-wal is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828035
        • commentglibc-langpack-wal is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513322
      • AND
        • commentglibc-langpack-wae is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828037
        • commentglibc-langpack-wae is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513218
      • AND
        • commentglibc-langpack-wa is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828039
        • commentglibc-langpack-wa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513036
      • AND
        • commentglibc-langpack-vi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828041
        • commentglibc-langpack-vi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513028
      • AND
        • commentglibc-langpack-ve is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828043
        • commentglibc-langpack-ve is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513088
      • AND
        • commentglibc-langpack-uz is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828045
        • commentglibc-langpack-uz is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513226
      • AND
        • commentglibc-langpack-ur is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828047
        • commentglibc-langpack-ur is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513244
      • AND
        • commentglibc-langpack-unm is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828049
        • commentglibc-langpack-unm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513116
      • AND
        • commentglibc-langpack-uk is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828051
        • commentglibc-langpack-uk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513362
      • AND
        • commentglibc-langpack-ug is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828053
        • commentglibc-langpack-ug is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513280
      • AND
        • commentglibc-langpack-tt is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828055
        • commentglibc-langpack-tt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513284
      • AND
        • commentglibc-langpack-ts is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828057
        • commentglibc-langpack-ts is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513260
      • AND
        • commentglibc-langpack-tr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828059
        • commentglibc-langpack-tr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513082
      • AND
        • commentglibc-langpack-tpi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828061
        • commentglibc-langpack-tpi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513168
      • AND
        • commentglibc-langpack-to is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828063
        • commentglibc-langpack-to is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513122
      • AND
        • commentglibc-langpack-tn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828065
        • commentglibc-langpack-tn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513136
      • AND
        • commentglibc-langpack-tl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828067
        • commentglibc-langpack-tl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513120
      • AND
        • commentglibc-langpack-tk is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828069
        • commentglibc-langpack-tk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513128
      • AND
        • commentglibc-langpack-tig is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828071
        • commentglibc-langpack-tig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513392
      • AND
        • commentglibc-langpack-ti is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828073
        • commentglibc-langpack-ti is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513108
      • AND
        • commentglibc-langpack-the is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828075
        • commentglibc-langpack-the is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513062
      • AND
        • commentglibc-langpack-th is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828077
        • commentglibc-langpack-th is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513056
      • AND
        • commentglibc-langpack-tg is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828079
        • commentglibc-langpack-tg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513360
      • AND
        • commentglibc-langpack-te is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828081
        • commentglibc-langpack-te is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513356
      • AND
        • commentglibc-langpack-tcy is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828083
        • commentglibc-langpack-tcy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513294
      • AND
        • commentglibc-langpack-ta is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828085
        • commentglibc-langpack-ta is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513232
      • AND
        • commentglibc-langpack-szl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828087
        • commentglibc-langpack-szl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513316
      • AND
        • commentglibc-langpack-sw is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828089
        • commentglibc-langpack-sw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513046
      • AND
        • commentglibc-langpack-sv is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828091
        • commentglibc-langpack-sv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513184
      • AND
        • commentglibc-langpack-st is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828093
        • commentglibc-langpack-st is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513246
      • AND
        • commentglibc-langpack-ss is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828095
        • commentglibc-langpack-ss is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513006
      • AND
        • commentglibc-langpack-sr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828097
        • commentglibc-langpack-sr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513166
      • AND
        • commentglibc-langpack-sq is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828099
        • commentglibc-langpack-sq is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513224
      • AND
        • commentglibc-langpack-so is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828101
        • commentglibc-langpack-so is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513368
      • AND
        • commentglibc-langpack-sm is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828103
        • commentglibc-langpack-sm is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513060
      • AND
        • commentglibc-langpack-sl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828105
        • commentglibc-langpack-sl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513152
      • AND
        • commentglibc-langpack-sk is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828107
        • commentglibc-langpack-sk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513240
      • AND
        • commentglibc-langpack-sid is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828109
        • commentglibc-langpack-sid is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513188
      • AND
        • commentglibc-langpack-si is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828111
        • commentglibc-langpack-si is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513180
      • AND
        • commentglibc-langpack-shs is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828113
        • commentglibc-langpack-shs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513050
      • AND
        • commentglibc-langpack-shn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828115
        • commentglibc-langpack-shn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513262
      • AND
        • commentglibc-langpack-sgs is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828117
        • commentglibc-langpack-sgs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513312
      • AND
        • commentglibc-langpack-se is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828119
        • commentglibc-langpack-se is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513182
      • AND
        • commentglibc-langpack-sd is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828121
        • commentglibc-langpack-sd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513178
      • AND
        • commentglibc-langpack-sc is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828123
        • commentglibc-langpack-sc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513196
      • AND
        • commentglibc-langpack-sat is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828125
        • commentglibc-langpack-sat is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513228
      • AND
        • commentglibc-langpack-sah is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828127
        • commentglibc-langpack-sah is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513404
      • AND
        • commentglibc-langpack-sa is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828129
        • commentglibc-langpack-sa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513206
      • AND
        • commentglibc-langpack-rw is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828131
        • commentglibc-langpack-rw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513126
      • AND
        • commentglibc-langpack-ru is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828133
        • commentglibc-langpack-ru is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513326
      • AND
        • commentglibc-langpack-ro is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828135
        • commentglibc-langpack-ro is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513052
      • AND
        • commentglibc-langpack-raj is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828137
        • commentglibc-langpack-raj is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513106
      • AND
        • commentglibc-langpack-quz is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828139
        • commentglibc-langpack-quz is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513302
      • AND
        • commentglibc-langpack-pt is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828141
        • commentglibc-langpack-pt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513020
      • AND
        • commentglibc-langpack-ps is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828143
        • commentglibc-langpack-ps is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513370
      • AND
        • commentglibc-langpack-pl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828145
        • commentglibc-langpack-pl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513236
      • AND
        • commentglibc-langpack-pap is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828147
        • commentglibc-langpack-pap is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513200
      • AND
        • commentglibc-langpack-pa is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828149
        • commentglibc-langpack-pa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513154
      • AND
        • commentglibc-langpack-os is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828151
        • commentglibc-langpack-os is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513296
      • AND
        • commentglibc-langpack-or is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828153
        • commentglibc-langpack-or is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513012
      • AND
        • commentglibc-langpack-om is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828155
        • commentglibc-langpack-om is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513160
      • AND
        • commentglibc-langpack-oc is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828157
        • commentglibc-langpack-oc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513094
      • AND
        • commentglibc-langpack-nso is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828159
        • commentglibc-langpack-nso is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513258
      • AND
        • commentglibc-langpack-nr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828161
        • commentglibc-langpack-nr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513248
      • AND
        • commentglibc-langpack-nn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828163
        • commentglibc-langpack-nn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513174
      • AND
        • commentglibc-langpack-nl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828165
        • commentglibc-langpack-nl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513382
      • AND
        • commentglibc-langpack-niu is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828167
        • commentglibc-langpack-niu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513384
      • AND
        • commentglibc-langpack-nhn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828169
        • commentglibc-langpack-nhn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513286
      • AND
        • commentglibc-langpack-ne is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828171
        • commentglibc-langpack-ne is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513388
      • AND
        • commentglibc-langpack-nds is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828173
        • commentglibc-langpack-nds is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513290
      • AND
        • commentglibc-langpack-nb is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828175
        • commentglibc-langpack-nb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513014
      • AND
        • commentglibc-langpack-nan is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828177
        • commentglibc-langpack-nan is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513410
      • AND
        • commentglibc-langpack-mg is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828179
        • commentglibc-langpack-mg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513354
      • AND
        • commentglibc-langpack-mfe is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828181
        • commentglibc-langpack-mfe is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513030
      • AND
        • commentglibc-langpack-mai is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828183
        • commentglibc-langpack-mai is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513140
      • AND
        • commentglibc-langpack-mag is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828185
        • commentglibc-langpack-mag is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513386
      • AND
        • commentglibc-langpack-lzh is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828187
        • commentglibc-langpack-lzh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513268
      • AND
        • commentglibc-langpack-lv is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828189
        • commentglibc-langpack-lv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513334
      • AND
        • commentglibc-langpack-lt is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828191
        • commentglibc-langpack-lt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513366
      • AND
        • commentglibc-langpack-lo is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828193
        • commentglibc-langpack-lo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513124
      • AND
        • commentglibc-langpack-ln is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828195
        • commentglibc-langpack-ln is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513310
      • AND
        • commentglibc-langpack-lij is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828197
        • commentglibc-langpack-lij is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513364
      • AND
        • commentglibc-langpack-li is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828199
        • commentglibc-langpack-li is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513144
      • AND
        • commentglibc-langpack-lg is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828201
        • commentglibc-langpack-lg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513292
      • AND
        • commentglibc-langpack-lb is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828203
        • commentglibc-langpack-lb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513080
      • AND
        • commentglibc-langpack-ky is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828205
        • commentglibc-langpack-ky is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513054
      • AND
        • commentglibc-langpack-kw is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828207
        • commentglibc-langpack-kw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513008
      • AND
        • commentglibc-langpack-ku is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828209
        • commentglibc-langpack-ku is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513114
      • AND
        • commentglibc-langpack-ks is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828211
        • commentglibc-langpack-ks is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513266
      • AND
        • commentglibc-langpack-kok is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828213
        • commentglibc-langpack-kok is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513194
      • AND
        • commentglibc-langpack-ko is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828215
        • commentglibc-langpack-ko is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513304
      • AND
        • commentglibc-langpack-kn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828217
        • commentglibc-langpack-kn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513242
      • AND
        • commentglibc-langpack-km is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828219
        • commentglibc-langpack-km is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513342
      • AND
        • commentglibc-langpack-kl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828221
        • commentglibc-langpack-kl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513300
      • AND
        • commentglibc-langpack-kk is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828223
        • commentglibc-langpack-kk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513274
      • AND
        • commentglibc-langpack-kab is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828225
        • commentglibc-langpack-kab is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513016
      • AND
        • commentglibc-langpack-ka is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828227
        • commentglibc-langpack-ka is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513130
      • AND
        • commentglibc-langpack-ja is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828229
        • commentglibc-langpack-ja is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513170
      • AND
        • commentglibc-langpack-iu is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828231
        • commentglibc-langpack-iu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513402
      • AND
        • commentglibc-langpack-it is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828233
        • commentglibc-langpack-it is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513330
      • AND
        • commentglibc-langpack-is is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828235
        • commentglibc-langpack-is is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513374
      • AND
        • commentglibc-langpack-ik is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828237
        • commentglibc-langpack-ik is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513214
      • AND
        • commentglibc-langpack-ig is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828239
        • commentglibc-langpack-ig is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513134
      • AND
        • commentglibc-langpack-id is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828241
        • commentglibc-langpack-id is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513318
      • AND
        • commentglibc-langpack-ia is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828243
        • commentglibc-langpack-ia is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513156
      • AND
        • commentglibc-langpack-hy is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828245
        • commentglibc-langpack-hy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513074
      • AND
        • commentglibc-langpack-hu is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828247
        • commentglibc-langpack-hu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513340
      • AND
        • commentglibc-langpack-ht is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828249
        • commentglibc-langpack-ht is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513398
      • AND
        • commentglibc-langpack-hsb is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828251
        • commentglibc-langpack-hsb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513408
      • AND
        • commentglibc-langpack-hr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828253
        • commentglibc-langpack-hr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513118
      • AND
        • commentglibc-langpack-hne is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828255
        • commentglibc-langpack-hne is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513064
      • AND
        • commentglibc-langpack-hif is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828257
        • commentglibc-langpack-hif is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513032
      • AND
        • commentglibc-langpack-hi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828259
        • commentglibc-langpack-hi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513272
      • AND
        • commentglibc-langpack-he is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828261
        • commentglibc-langpack-he is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513288
      • AND
        • commentglibc-langpack-hak is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828263
        • commentglibc-langpack-hak is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513352
      • AND
        • commentglibc-langpack-ha is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828265
        • commentglibc-langpack-ha is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513202
      • AND
        • commentglibc-langpack-gv is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828267
        • commentglibc-langpack-gv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513026
      • AND
        • commentglibc-langpack-gu is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828269
        • commentglibc-langpack-gu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513324
      • AND
        • commentglibc-langpack-gl is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828271
        • commentglibc-langpack-gl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513162
      • AND
        • commentglibc-langpack-gez is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828273
        • commentglibc-langpack-gez is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513190
      • AND
        • commentglibc-langpack-gd is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828275
        • commentglibc-langpack-gd is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513004
      • AND
        • commentglibc-langpack-ga is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828277
        • commentglibc-langpack-ga is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513308
      • AND
        • commentglibc-langpack-fy is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828279
        • commentglibc-langpack-fy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513018
      • AND
        • commentglibc-langpack-fur is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828281
        • commentglibc-langpack-fur is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513276
      • AND
        • commentglibc-langpack-fr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828283
        • commentglibc-langpack-fr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513076
      • AND
        • commentglibc-langpack-fo is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828285
        • commentglibc-langpack-fo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513380
      • AND
        • commentglibc-langpack-fil is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828287
        • commentglibc-langpack-fil is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513378
      • AND
        • commentglibc-langpack-fi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828289
        • commentglibc-langpack-fi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513112
      • AND
        • commentglibc-langpack-ff is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828291
        • commentglibc-langpack-ff is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513270
      • AND
        • commentglibc-langpack-fa is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828293
        • commentglibc-langpack-fa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513278
      • AND
        • commentglibc-langpack-eu is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828295
        • commentglibc-langpack-eu is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513230
      • AND
        • commentglibc-langpack-et is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828297
        • commentglibc-langpack-et is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513336
      • AND
        • commentglibc-langpack-es is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828299
        • commentglibc-langpack-es is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513102
      • AND
        • commentglibc-langpack-eo is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828301
        • commentglibc-langpack-eo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513100
      • AND
        • commentglibc-langpack-en is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828303
        • commentglibc-langpack-en is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513096
      • AND
        • commentglibc-langpack-el is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828305
        • commentglibc-langpack-el is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513406
      • AND
        • commentglibc-langpack-dz is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828307
        • commentglibc-langpack-dz is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513040
      • AND
        • commentglibc-langpack-dv is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828309
        • commentglibc-langpack-dv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513044
      • AND
        • commentglibc-langpack-dsb is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828311
        • commentglibc-langpack-dsb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513256
      • AND
        • commentglibc-langpack-doi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828313
        • commentglibc-langpack-doi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513158
      • AND
        • commentglibc-langpack-de is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828315
        • commentglibc-langpack-de is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513148
      • AND
        • commentglibc-langpack-da is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828317
        • commentglibc-langpack-da is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513216
      • AND
        • commentglibc-langpack-cy is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828319
        • commentglibc-langpack-cy is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513396
      • AND
        • commentglibc-langpack-cv is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828321
        • commentglibc-langpack-cv is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513092
      • AND
        • commentglibc-langpack-csb is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828323
        • commentglibc-langpack-csb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513146
      • AND
        • commentglibc-langpack-cs is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828325
        • commentglibc-langpack-cs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513320
      • AND
        • commentglibc-langpack-crh is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828327
        • commentglibc-langpack-crh is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513234
      • AND
        • commentglibc-langpack-cmn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828329
        • commentglibc-langpack-cmn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513400
      • AND
        • commentglibc-langpack-chr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828331
        • commentglibc-langpack-chr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513390
      • AND
        • commentglibc-langpack-ce is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828333
        • commentglibc-langpack-ce is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513220
      • AND
        • commentglibc-langpack-ca is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828335
        • commentglibc-langpack-ca is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513068
      • AND
        • commentglibc-langpack-byn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828337
        • commentglibc-langpack-byn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513042
      • AND
        • commentglibc-langpack-bs is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828339
        • commentglibc-langpack-bs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513034
      • AND
        • commentglibc-langpack-brx is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828341
        • commentglibc-langpack-brx is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513070
      • AND
        • commentglibc-langpack-br is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828343
        • commentglibc-langpack-br is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513338
      • AND
        • commentglibc-langpack-bo is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828345
        • commentglibc-langpack-bo is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513252
      • AND
        • commentglibc-langpack-bn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828347
        • commentglibc-langpack-bn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513192
      • AND
        • commentglibc-langpack-bi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828349
        • commentglibc-langpack-bi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513164
      • AND
        • commentglibc-langpack-bho is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828351
        • commentglibc-langpack-bho is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513372
      • AND
        • commentglibc-langpack-bhb is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828353
        • commentglibc-langpack-bhb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513282
      • AND
        • commentglibc-langpack-bg is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828355
        • commentglibc-langpack-bg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513350
      • AND
        • commentglibc-langpack-ber is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828357
        • commentglibc-langpack-ber is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513084
      • AND
        • commentglibc-langpack-bem is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828359
        • commentglibc-langpack-bem is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513048
      • AND
        • commentglibc-langpack-be is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828361
        • commentglibc-langpack-be is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513264
      • AND
        • commentglibc-langpack-az is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828363
        • commentglibc-langpack-az is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513238
      • AND
        • commentglibc-langpack-ayc is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828365
        • commentglibc-langpack-ayc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513394
      • AND
        • commentglibc-langpack-ast is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828367
        • commentglibc-langpack-ast is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513328
      • AND
        • commentglibc-langpack-as is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828369
        • commentglibc-langpack-as is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513090
      • AND
        • commentglibc-langpack-ar is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828371
        • commentglibc-langpack-ar is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513298
      • AND
        • commentglibc-langpack-anp is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828373
        • commentglibc-langpack-anp is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513022
      • AND
        • commentglibc-langpack-an is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828375
        • commentglibc-langpack-an is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513066
      • AND
        • commentglibc-langpack-am is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828377
        • commentglibc-langpack-am is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513376
      • AND
        • commentglibc-langpack-ak is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828379
        • commentglibc-langpack-ak is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513344
      • AND
        • commentglibc-langpack-agr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828381
        • commentglibc-langpack-agr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513210
      • AND
        • commentglibc-langpack-af is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828383
        • commentglibc-langpack-af is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513346
      • AND
        • commentglibc-langpack-aa is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828385
        • commentglibc-langpack-aa is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513150
      • AND
        • commentglibc-headers is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828387
        • commentglibc-headers is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120763010
      • AND
        • commentglibc-devel is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828389
        • commentglibc-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120763006
      • AND
        • commentglibc-common is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828391
        • commentglibc-common is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120763008
      • AND
        • commentglibc-all-langpacks is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828393
        • commentglibc-all-langpacks is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513198
      • AND
        • commentglibc is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828395
        • commentglibc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120763004
      • AND
        • commentglibc-langpack-my is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828397
        • commentglibc-langpack-my is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513098
      • AND
        • commentglibc-langpack-mt is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828399
        • commentglibc-langpack-mt is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513010
      • AND
        • commentglibc-langpack-ms is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828401
        • commentglibc-langpack-ms is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513002
      • AND
        • commentglibc-langpack-mr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828403
        • commentglibc-langpack-mr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513412
      • AND
        • commentglibc-langpack-mni is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828405
        • commentglibc-langpack-mni is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513186
      • AND
        • commentglibc-langpack-mn is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828407
        • commentglibc-langpack-mn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513314
      • AND
        • commentglibc-langpack-ml is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828409
        • commentglibc-langpack-ml is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513172
      • AND
        • commentglibc-langpack-mk is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828411
        • commentglibc-langpack-mk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513250
      • AND
        • commentglibc-langpack-mjw is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828413
        • commentglibc-langpack-mjw is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513038
      • AND
        • commentglibc-langpack-miq is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828415
        • commentglibc-langpack-miq is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513208
      • AND
        • commentglibc-langpack-mi is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828417
        • commentglibc-langpack-mi is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513176
      • AND
        • commentglibc-langpack-mhr is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828419
        • commentglibc-langpack-mhr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513348
      • AND
        • commentglibc-utils is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828421
        • commentglibc-utils is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhba:tst:20120763012
      • AND
        • commentcompat-libpthread-nonshared is earlier than 0:2.28-101.el8
          ovaloval:com.redhat.rhsa:tst:20201828423
        • commentcompat-libpthread-nonshared is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20193513414
rhsa
idRHSA-2020:1828
released2020-04-28
severityLow
titleRHSA-2020:1828: glibc security, bug fix, and enhancement update (Low)
rpms
  • compat-libpthread-nonshared-0:2.28-101.el8
  • glibc-0:2.28-101.el8
  • glibc-all-langpacks-0:2.28-101.el8
  • glibc-benchtests-0:2.28-101.el8
  • glibc-common-0:2.28-101.el8
  • glibc-debuginfo-0:2.28-101.el8
  • glibc-debuginfo-common-0:2.28-101.el8
  • glibc-devel-0:2.28-101.el8
  • glibc-headers-0:2.28-101.el8
  • glibc-langpack-aa-0:2.28-101.el8
  • glibc-langpack-af-0:2.28-101.el8
  • glibc-langpack-agr-0:2.28-101.el8
  • glibc-langpack-ak-0:2.28-101.el8
  • glibc-langpack-am-0:2.28-101.el8
  • glibc-langpack-an-0:2.28-101.el8
  • glibc-langpack-anp-0:2.28-101.el8
  • glibc-langpack-ar-0:2.28-101.el8
  • glibc-langpack-as-0:2.28-101.el8
  • glibc-langpack-ast-0:2.28-101.el8
  • glibc-langpack-ayc-0:2.28-101.el8
  • glibc-langpack-az-0:2.28-101.el8
  • glibc-langpack-be-0:2.28-101.el8
  • glibc-langpack-bem-0:2.28-101.el8
  • glibc-langpack-ber-0:2.28-101.el8
  • glibc-langpack-bg-0:2.28-101.el8
  • glibc-langpack-bhb-0:2.28-101.el8
  • glibc-langpack-bho-0:2.28-101.el8
  • glibc-langpack-bi-0:2.28-101.el8
  • glibc-langpack-bn-0:2.28-101.el8
  • glibc-langpack-bo-0:2.28-101.el8
  • glibc-langpack-br-0:2.28-101.el8
  • glibc-langpack-brx-0:2.28-101.el8
  • glibc-langpack-bs-0:2.28-101.el8
  • glibc-langpack-byn-0:2.28-101.el8
  • glibc-langpack-ca-0:2.28-101.el8
  • glibc-langpack-ce-0:2.28-101.el8
  • glibc-langpack-chr-0:2.28-101.el8
  • glibc-langpack-cmn-0:2.28-101.el8
  • glibc-langpack-crh-0:2.28-101.el8
  • glibc-langpack-cs-0:2.28-101.el8
  • glibc-langpack-csb-0:2.28-101.el8
  • glibc-langpack-cv-0:2.28-101.el8
  • glibc-langpack-cy-0:2.28-101.el8
  • glibc-langpack-da-0:2.28-101.el8
  • glibc-langpack-de-0:2.28-101.el8
  • glibc-langpack-doi-0:2.28-101.el8
  • glibc-langpack-dsb-0:2.28-101.el8
  • glibc-langpack-dv-0:2.28-101.el8
  • glibc-langpack-dz-0:2.28-101.el8
  • glibc-langpack-el-0:2.28-101.el8
  • glibc-langpack-en-0:2.28-101.el8
  • glibc-langpack-eo-0:2.28-101.el8
  • glibc-langpack-es-0:2.28-101.el8
  • glibc-langpack-et-0:2.28-101.el8
  • glibc-langpack-eu-0:2.28-101.el8
  • glibc-langpack-fa-0:2.28-101.el8
  • glibc-langpack-ff-0:2.28-101.el8
  • glibc-langpack-fi-0:2.28-101.el8
  • glibc-langpack-fil-0:2.28-101.el8
  • glibc-langpack-fo-0:2.28-101.el8
  • glibc-langpack-fr-0:2.28-101.el8
  • glibc-langpack-fur-0:2.28-101.el8
  • glibc-langpack-fy-0:2.28-101.el8
  • glibc-langpack-ga-0:2.28-101.el8
  • glibc-langpack-gd-0:2.28-101.el8
  • glibc-langpack-gez-0:2.28-101.el8
  • glibc-langpack-gl-0:2.28-101.el8
  • glibc-langpack-gu-0:2.28-101.el8
  • glibc-langpack-gv-0:2.28-101.el8
  • glibc-langpack-ha-0:2.28-101.el8
  • glibc-langpack-hak-0:2.28-101.el8
  • glibc-langpack-he-0:2.28-101.el8
  • glibc-langpack-hi-0:2.28-101.el8
  • glibc-langpack-hif-0:2.28-101.el8
  • glibc-langpack-hne-0:2.28-101.el8
  • glibc-langpack-hr-0:2.28-101.el8
  • glibc-langpack-hsb-0:2.28-101.el8
  • glibc-langpack-ht-0:2.28-101.el8
  • glibc-langpack-hu-0:2.28-101.el8
  • glibc-langpack-hy-0:2.28-101.el8
  • glibc-langpack-ia-0:2.28-101.el8
  • glibc-langpack-id-0:2.28-101.el8
  • glibc-langpack-ig-0:2.28-101.el8
  • glibc-langpack-ik-0:2.28-101.el8
  • glibc-langpack-is-0:2.28-101.el8
  • glibc-langpack-it-0:2.28-101.el8
  • glibc-langpack-iu-0:2.28-101.el8
  • glibc-langpack-ja-0:2.28-101.el8
  • glibc-langpack-ka-0:2.28-101.el8
  • glibc-langpack-kab-0:2.28-101.el8
  • glibc-langpack-kk-0:2.28-101.el8
  • glibc-langpack-kl-0:2.28-101.el8
  • glibc-langpack-km-0:2.28-101.el8
  • glibc-langpack-kn-0:2.28-101.el8
  • glibc-langpack-ko-0:2.28-101.el8
  • glibc-langpack-kok-0:2.28-101.el8
  • glibc-langpack-ks-0:2.28-101.el8
  • glibc-langpack-ku-0:2.28-101.el8
  • glibc-langpack-kw-0:2.28-101.el8
  • glibc-langpack-ky-0:2.28-101.el8
  • glibc-langpack-lb-0:2.28-101.el8
  • glibc-langpack-lg-0:2.28-101.el8
  • glibc-langpack-li-0:2.28-101.el8
  • glibc-langpack-lij-0:2.28-101.el8
  • glibc-langpack-ln-0:2.28-101.el8
  • glibc-langpack-lo-0:2.28-101.el8
  • glibc-langpack-lt-0:2.28-101.el8
  • glibc-langpack-lv-0:2.28-101.el8
  • glibc-langpack-lzh-0:2.28-101.el8
  • glibc-langpack-mag-0:2.28-101.el8
  • glibc-langpack-mai-0:2.28-101.el8
  • glibc-langpack-mfe-0:2.28-101.el8
  • glibc-langpack-mg-0:2.28-101.el8
  • glibc-langpack-mhr-0:2.28-101.el8
  • glibc-langpack-mi-0:2.28-101.el8
  • glibc-langpack-miq-0:2.28-101.el8
  • glibc-langpack-mjw-0:2.28-101.el8
  • glibc-langpack-mk-0:2.28-101.el8
  • glibc-langpack-ml-0:2.28-101.el8
  • glibc-langpack-mn-0:2.28-101.el8
  • glibc-langpack-mni-0:2.28-101.el8
  • glibc-langpack-mr-0:2.28-101.el8
  • glibc-langpack-ms-0:2.28-101.el8
  • glibc-langpack-mt-0:2.28-101.el8
  • glibc-langpack-my-0:2.28-101.el8
  • glibc-langpack-nan-0:2.28-101.el8
  • glibc-langpack-nb-0:2.28-101.el8
  • glibc-langpack-nds-0:2.28-101.el8
  • glibc-langpack-ne-0:2.28-101.el8
  • glibc-langpack-nhn-0:2.28-101.el8
  • glibc-langpack-niu-0:2.28-101.el8
  • glibc-langpack-nl-0:2.28-101.el8
  • glibc-langpack-nn-0:2.28-101.el8
  • glibc-langpack-nr-0:2.28-101.el8
  • glibc-langpack-nso-0:2.28-101.el8
  • glibc-langpack-oc-0:2.28-101.el8
  • glibc-langpack-om-0:2.28-101.el8
  • glibc-langpack-or-0:2.28-101.el8
  • glibc-langpack-os-0:2.28-101.el8
  • glibc-langpack-pa-0:2.28-101.el8
  • glibc-langpack-pap-0:2.28-101.el8
  • glibc-langpack-pl-0:2.28-101.el8
  • glibc-langpack-ps-0:2.28-101.el8
  • glibc-langpack-pt-0:2.28-101.el8
  • glibc-langpack-quz-0:2.28-101.el8
  • glibc-langpack-raj-0:2.28-101.el8
  • glibc-langpack-ro-0:2.28-101.el8
  • glibc-langpack-ru-0:2.28-101.el8
  • glibc-langpack-rw-0:2.28-101.el8
  • glibc-langpack-sa-0:2.28-101.el8
  • glibc-langpack-sah-0:2.28-101.el8
  • glibc-langpack-sat-0:2.28-101.el8
  • glibc-langpack-sc-0:2.28-101.el8
  • glibc-langpack-sd-0:2.28-101.el8
  • glibc-langpack-se-0:2.28-101.el8
  • glibc-langpack-sgs-0:2.28-101.el8
  • glibc-langpack-shn-0:2.28-101.el8
  • glibc-langpack-shs-0:2.28-101.el8
  • glibc-langpack-si-0:2.28-101.el8
  • glibc-langpack-sid-0:2.28-101.el8
  • glibc-langpack-sk-0:2.28-101.el8
  • glibc-langpack-sl-0:2.28-101.el8
  • glibc-langpack-sm-0:2.28-101.el8
  • glibc-langpack-so-0:2.28-101.el8
  • glibc-langpack-sq-0:2.28-101.el8
  • glibc-langpack-sr-0:2.28-101.el8
  • glibc-langpack-ss-0:2.28-101.el8
  • glibc-langpack-st-0:2.28-101.el8
  • glibc-langpack-sv-0:2.28-101.el8
  • glibc-langpack-sw-0:2.28-101.el8
  • glibc-langpack-szl-0:2.28-101.el8
  • glibc-langpack-ta-0:2.28-101.el8
  • glibc-langpack-tcy-0:2.28-101.el8
  • glibc-langpack-te-0:2.28-101.el8
  • glibc-langpack-tg-0:2.28-101.el8
  • glibc-langpack-th-0:2.28-101.el8
  • glibc-langpack-the-0:2.28-101.el8
  • glibc-langpack-ti-0:2.28-101.el8
  • glibc-langpack-tig-0:2.28-101.el8
  • glibc-langpack-tk-0:2.28-101.el8
  • glibc-langpack-tl-0:2.28-101.el8
  • glibc-langpack-tn-0:2.28-101.el8
  • glibc-langpack-to-0:2.28-101.el8
  • glibc-langpack-tpi-0:2.28-101.el8
  • glibc-langpack-tr-0:2.28-101.el8
  • glibc-langpack-ts-0:2.28-101.el8
  • glibc-langpack-tt-0:2.28-101.el8
  • glibc-langpack-ug-0:2.28-101.el8
  • glibc-langpack-uk-0:2.28-101.el8
  • glibc-langpack-unm-0:2.28-101.el8
  • glibc-langpack-ur-0:2.28-101.el8
  • glibc-langpack-uz-0:2.28-101.el8
  • glibc-langpack-ve-0:2.28-101.el8
  • glibc-langpack-vi-0:2.28-101.el8
  • glibc-langpack-wa-0:2.28-101.el8
  • glibc-langpack-wae-0:2.28-101.el8
  • glibc-langpack-wal-0:2.28-101.el8
  • glibc-langpack-wo-0:2.28-101.el8
  • glibc-langpack-xh-0:2.28-101.el8
  • glibc-langpack-yi-0:2.28-101.el8
  • glibc-langpack-yo-0:2.28-101.el8
  • glibc-langpack-yue-0:2.28-101.el8
  • glibc-langpack-yuw-0:2.28-101.el8
  • glibc-langpack-zh-0:2.28-101.el8
  • glibc-langpack-zu-0:2.28-101.el8
  • glibc-locale-source-0:2.28-101.el8
  • glibc-minimal-langpack-0:2.28-101.el8
  • glibc-nss-devel-0:2.28-101.el8
  • glibc-static-0:2.28-101.el8
  • glibc-utils-0:2.28-101.el8
  • libnsl-0:2.28-101.el8
  • nscd-0:2.28-101.el8
  • nss_db-0:2.28-101.el8
  • nss_hesiod-0:2.28-101.el8