var-202105-1306
Vulnerability from variot
The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact. GNU C Library ( alias glibc) Is vulnerable to the use of freed memory.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. The vulnerability stems from the library's mq_notify function having a use-after-free feature. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202107-07
https://security.gentoo.org/
Severity: Normal Title: glibc: Multiple vulnerabilities Date: July 06, 2021 Bugs: #764176, #767718, #772425, #792261 ID: 202107-07
Synopsis
Multiple vulnerabilities in glibc could result in Denial of Service.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/glibc < 2.33-r1 >= 2.33-r1
Description
Multiple vulnerabilities have been discovered in glibc. Please review the CVE identifiers referenced below for details.
Impact
An attacker could cause a possible Denial of Service condition.
Workaround
There is no known workaround at this time.
Resolution
All glibc users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.33-r1"
References
[ 1 ] CVE-2019-25013 https://nvd.nist.gov/vuln/detail/CVE-2019-25013 [ 2 ] CVE-2020-27618 https://nvd.nist.gov/vuln/detail/CVE-2020-27618 [ 3 ] CVE-2021-27645 https://nvd.nist.gov/vuln/detail/CVE-2021-27645 [ 4 ] CVE-2021-3326 https://nvd.nist.gov/vuln/detail/CVE-2021-3326 [ 5 ] CVE-2021-33574 https://nvd.nist.gov/vuln/detail/CVE-2021-33574
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202107-07
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2021 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5
. Bugs fixed (https://bugzilla.redhat.com/):
1944888 - CVE-2021-21409 netty: Request smuggling via content-length header 2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data 2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value
- JIRA issues fixed (https://issues.jboss.org/):
LOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: glibc security, bug fix, and enhancement update Advisory ID: RHSA-2021:4358-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:4358 Issue date: 2021-11-09 CVE Names: CVE-2021-27645 CVE-2021-33574 CVE-2021-35942 ==================================================================== 1. Summary:
An update for glibc is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.
Security Fix(es):
-
glibc: Arbitrary read in wordexp() (CVE-2021-35942)
-
glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c (CVE-2021-27645)
-
glibc: mq_notify does not handle separately allocated thread attributes (CVE-2021-33574)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.5 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.
- Bugs fixed (https://bugzilla.redhat.com/):
1871386 - glibc: Update syscall names for Linux 5.6, 5.7, and 5.8. 1912670 - semctl SEM_STAT_ANY fails to pass the buffer specified by the caller to the kernel 1927877 - CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c [rhel-8] 1930302 - glibc: provide IPPROTO_MPTCP definition 1932589 - CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c 1935128 - glibc: Rebuild glibc after objcopy fix for bug 1928936 [rhel-8.5.0] 1965408 - CVE-2021-33574 glibc: mq_notify does not handle separately allocated thread attributes 1977975 - CVE-2021-35942 glibc: Arbitrary read in wordexp()
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
aarch64: compat-libpthread-nonshared-2.28-164.el8.aarch64.rpm glibc-debuginfo-2.28-164.el8.aarch64.rpm glibc-utils-2.28-164.el8.aarch64.rpm
ppc64le: compat-libpthread-nonshared-2.28-164.el8.ppc64le.rpm glibc-debuginfo-2.28-164.el8.ppc64le.rpm glibc-debuginfo-common-2.28-164.el8.ppc64le.rpm glibc-utils-2.28-164.el8.ppc64le.rpm
s390x: compat-libpthread-nonshared-2.28-164.el8.s390x.rpm glibc-debuginfo-2.28-164.el8.s390x.rpm glibc-debuginfo-common-2.28-164.el8.s390x.rpm glibc-utils-2.28-164.el8.s390x.rpm
x86_64: compat-libpthread-nonshared-2.28-164.el8.x86_64.rpm glibc-debuginfo-2.28-164.el8.x86_64.rpm glibc-debuginfo-common-2.28-164.el8.x86_64.rpm glibc-utils-2.28-164.el8.x86_64.rpm
Red Hat Enterprise Linux BaseOS (v. 8):
Source: glibc-2.28-164.el8.src.rpm
aarch64: glibc-2.28-164.el8.aarch64.rpm glibc-all-langpacks-2.28-164.el8.aarch64.rpm glibc-common-2.28-164.el8.aarch64.rpm glibc-debuginfo-2.28-164.el8.aarch64.rpm glibc-devel-2.28-164.el8.aarch64.rpm glibc-headers-2.28-164.el8.aarch64.rpm glibc-langpack-aa-2.28-164.el8.aarch64.rpm glibc-langpack-af-2.28-164.el8.aarch64.rpm glibc-langpack-agr-2.28-164.el8.aarch64.rpm glibc-langpack-ak-2.28-164.el8.aarch64.rpm glibc-langpack-am-2.28-164.el8.aarch64.rpm glibc-langpack-an-2.28-164.el8.aarch64.rpm glibc-langpack-anp-2.28-164.el8.aarch64.rpm glibc-langpack-ar-2.28-164.el8.aarch64.rpm glibc-langpack-as-2.28-164.el8.aarch64.rpm glibc-langpack-ast-2.28-164.el8.aarch64.rpm glibc-langpack-ayc-2.28-164.el8.aarch64.rpm glibc-langpack-az-2.28-164.el8.aarch64.rpm glibc-langpack-be-2.28-164.el8.aarch64.rpm glibc-langpack-bem-2.28-164.el8.aarch64.rpm glibc-langpack-ber-2.28-164.el8.aarch64.rpm glibc-langpack-bg-2.28-164.el8.aarch64.rpm glibc-langpack-bhb-2.28-164.el8.aarch64.rpm glibc-langpack-bho-2.28-164.el8.aarch64.rpm glibc-langpack-bi-2.28-164.el8.aarch64.rpm glibc-langpack-bn-2.28-164.el8.aarch64.rpm glibc-langpack-bo-2.28-164.el8.aarch64.rpm glibc-langpack-br-2.28-164.el8.aarch64.rpm glibc-langpack-brx-2.28-164.el8.aarch64.rpm glibc-langpack-bs-2.28-164.el8.aarch64.rpm glibc-langpack-byn-2.28-164.el8.aarch64.rpm glibc-langpack-ca-2.28-164.el8.aarch64.rpm glibc-langpack-ce-2.28-164.el8.aarch64.rpm glibc-langpack-chr-2.28-164.el8.aarch64.rpm glibc-langpack-cmn-2.28-164.el8.aarch64.rpm glibc-langpack-crh-2.28-164.el8.aarch64.rpm glibc-langpack-cs-2.28-164.el8.aarch64.rpm glibc-langpack-csb-2.28-164.el8.aarch64.rpm glibc-langpack-cv-2.28-164.el8.aarch64.rpm glibc-langpack-cy-2.28-164.el8.aarch64.rpm glibc-langpack-da-2.28-164.el8.aarch64.rpm glibc-langpack-de-2.28-164.el8.aarch64.rpm glibc-langpack-doi-2.28-164.el8.aarch64.rpm glibc-langpack-dsb-2.28-164.el8.aarch64.rpm glibc-langpack-dv-2.28-164.el8.aarch64.rpm glibc-langpack-dz-2.28-164.el8.aarch64.rpm glibc-langpack-el-2.28-164.el8.aarch64.rpm glibc-langpack-en-2.28-164.el8.aarch64.rpm glibc-langpack-eo-2.28-164.el8.aarch64.rpm glibc-langpack-es-2.28-164.el8.aarch64.rpm glibc-langpack-et-2.28-164.el8.aarch64.rpm glibc-langpack-eu-2.28-164.el8.aarch64.rpm glibc-langpack-fa-2.28-164.el8.aarch64.rpm glibc-langpack-ff-2.28-164.el8.aarch64.rpm glibc-langpack-fi-2.28-164.el8.aarch64.rpm glibc-langpack-fil-2.28-164.el8.aarch64.rpm glibc-langpack-fo-2.28-164.el8.aarch64.rpm glibc-langpack-fr-2.28-164.el8.aarch64.rpm glibc-langpack-fur-2.28-164.el8.aarch64.rpm glibc-langpack-fy-2.28-164.el8.aarch64.rpm glibc-langpack-ga-2.28-164.el8.aarch64.rpm glibc-langpack-gd-2.28-164.el8.aarch64.rpm glibc-langpack-gez-2.28-164.el8.aarch64.rpm glibc-langpack-gl-2.28-164.el8.aarch64.rpm glibc-langpack-gu-2.28-164.el8.aarch64.rpm glibc-langpack-gv-2.28-164.el8.aarch64.rpm glibc-langpack-ha-2.28-164.el8.aarch64.rpm glibc-langpack-hak-2.28-164.el8.aarch64.rpm glibc-langpack-he-2.28-164.el8.aarch64.rpm glibc-langpack-hi-2.28-164.el8.aarch64.rpm glibc-langpack-hif-2.28-164.el8.aarch64.rpm glibc-langpack-hne-2.28-164.el8.aarch64.rpm glibc-langpack-hr-2.28-164.el8.aarch64.rpm glibc-langpack-hsb-2.28-164.el8.aarch64.rpm glibc-langpack-ht-2.28-164.el8.aarch64.rpm glibc-langpack-hu-2.28-164.el8.aarch64.rpm glibc-langpack-hy-2.28-164.el8.aarch64.rpm glibc-langpack-ia-2.28-164.el8.aarch64.rpm glibc-langpack-id-2.28-164.el8.aarch64.rpm glibc-langpack-ig-2.28-164.el8.aarch64.rpm glibc-langpack-ik-2.28-164.el8.aarch64.rpm glibc-langpack-is-2.28-164.el8.aarch64.rpm glibc-langpack-it-2.28-164.el8.aarch64.rpm glibc-langpack-iu-2.28-164.el8.aarch64.rpm glibc-langpack-ja-2.28-164.el8.aarch64.rpm glibc-langpack-ka-2.28-164.el8.aarch64.rpm glibc-langpack-kab-2.28-164.el8.aarch64.rpm glibc-langpack-kk-2.28-164.el8.aarch64.rpm glibc-langpack-kl-2.28-164.el8.aarch64.rpm glibc-langpack-km-2.28-164.el8.aarch64.rpm glibc-langpack-kn-2.28-164.el8.aarch64.rpm glibc-langpack-ko-2.28-164.el8.aarch64.rpm glibc-langpack-kok-2.28-164.el8.aarch64.rpm glibc-langpack-ks-2.28-164.el8.aarch64.rpm glibc-langpack-ku-2.28-164.el8.aarch64.rpm glibc-langpack-kw-2.28-164.el8.aarch64.rpm glibc-langpack-ky-2.28-164.el8.aarch64.rpm glibc-langpack-lb-2.28-164.el8.aarch64.rpm glibc-langpack-lg-2.28-164.el8.aarch64.rpm glibc-langpack-li-2.28-164.el8.aarch64.rpm glibc-langpack-lij-2.28-164.el8.aarch64.rpm glibc-langpack-ln-2.28-164.el8.aarch64.rpm glibc-langpack-lo-2.28-164.el8.aarch64.rpm glibc-langpack-lt-2.28-164.el8.aarch64.rpm glibc-langpack-lv-2.28-164.el8.aarch64.rpm glibc-langpack-lzh-2.28-164.el8.aarch64.rpm glibc-langpack-mag-2.28-164.el8.aarch64.rpm glibc-langpack-mai-2.28-164.el8.aarch64.rpm glibc-langpack-mfe-2.28-164.el8.aarch64.rpm glibc-langpack-mg-2.28-164.el8.aarch64.rpm glibc-langpack-mhr-2.28-164.el8.aarch64.rpm glibc-langpack-mi-2.28-164.el8.aarch64.rpm glibc-langpack-miq-2.28-164.el8.aarch64.rpm glibc-langpack-mjw-2.28-164.el8.aarch64.rpm glibc-langpack-mk-2.28-164.el8.aarch64.rpm glibc-langpack-ml-2.28-164.el8.aarch64.rpm glibc-langpack-mn-2.28-164.el8.aarch64.rpm glibc-langpack-mni-2.28-164.el8.aarch64.rpm glibc-langpack-mr-2.28-164.el8.aarch64.rpm glibc-langpack-ms-2.28-164.el8.aarch64.rpm glibc-langpack-mt-2.28-164.el8.aarch64.rpm glibc-langpack-my-2.28-164.el8.aarch64.rpm glibc-langpack-nan-2.28-164.el8.aarch64.rpm glibc-langpack-nb-2.28-164.el8.aarch64.rpm glibc-langpack-nds-2.28-164.el8.aarch64.rpm glibc-langpack-ne-2.28-164.el8.aarch64.rpm glibc-langpack-nhn-2.28-164.el8.aarch64.rpm glibc-langpack-niu-2.28-164.el8.aarch64.rpm glibc-langpack-nl-2.28-164.el8.aarch64.rpm glibc-langpack-nn-2.28-164.el8.aarch64.rpm glibc-langpack-nr-2.28-164.el8.aarch64.rpm glibc-langpack-nso-2.28-164.el8.aarch64.rpm glibc-langpack-oc-2.28-164.el8.aarch64.rpm glibc-langpack-om-2.28-164.el8.aarch64.rpm glibc-langpack-or-2.28-164.el8.aarch64.rpm glibc-langpack-os-2.28-164.el8.aarch64.rpm glibc-langpack-pa-2.28-164.el8.aarch64.rpm glibc-langpack-pap-2.28-164.el8.aarch64.rpm glibc-langpack-pl-2.28-164.el8.aarch64.rpm glibc-langpack-ps-2.28-164.el8.aarch64.rpm glibc-langpack-pt-2.28-164.el8.aarch64.rpm glibc-langpack-quz-2.28-164.el8.aarch64.rpm glibc-langpack-raj-2.28-164.el8.aarch64.rpm glibc-langpack-ro-2.28-164.el8.aarch64.rpm glibc-langpack-ru-2.28-164.el8.aarch64.rpm glibc-langpack-rw-2.28-164.el8.aarch64.rpm glibc-langpack-sa-2.28-164.el8.aarch64.rpm glibc-langpack-sah-2.28-164.el8.aarch64.rpm glibc-langpack-sat-2.28-164.el8.aarch64.rpm glibc-langpack-sc-2.28-164.el8.aarch64.rpm glibc-langpack-sd-2.28-164.el8.aarch64.rpm glibc-langpack-se-2.28-164.el8.aarch64.rpm glibc-langpack-sgs-2.28-164.el8.aarch64.rpm glibc-langpack-shn-2.28-164.el8.aarch64.rpm glibc-langpack-shs-2.28-164.el8.aarch64.rpm glibc-langpack-si-2.28-164.el8.aarch64.rpm glibc-langpack-sid-2.28-164.el8.aarch64.rpm glibc-langpack-sk-2.28-164.el8.aarch64.rpm glibc-langpack-sl-2.28-164.el8.aarch64.rpm glibc-langpack-sm-2.28-164.el8.aarch64.rpm glibc-langpack-so-2.28-164.el8.aarch64.rpm glibc-langpack-sq-2.28-164.el8.aarch64.rpm glibc-langpack-sr-2.28-164.el8.aarch64.rpm glibc-langpack-ss-2.28-164.el8.aarch64.rpm glibc-langpack-st-2.28-164.el8.aarch64.rpm glibc-langpack-sv-2.28-164.el8.aarch64.rpm glibc-langpack-sw-2.28-164.el8.aarch64.rpm glibc-langpack-szl-2.28-164.el8.aarch64.rpm glibc-langpack-ta-2.28-164.el8.aarch64.rpm glibc-langpack-tcy-2.28-164.el8.aarch64.rpm glibc-langpack-te-2.28-164.el8.aarch64.rpm glibc-langpack-tg-2.28-164.el8.aarch64.rpm glibc-langpack-th-2.28-164.el8.aarch64.rpm glibc-langpack-the-2.28-164.el8.aarch64.rpm glibc-langpack-ti-2.28-164.el8.aarch64.rpm glibc-langpack-tig-2.28-164.el8.aarch64.rpm glibc-langpack-tk-2.28-164.el8.aarch64.rpm glibc-langpack-tl-2.28-164.el8.aarch64.rpm glibc-langpack-tn-2.28-164.el8.aarch64.rpm glibc-langpack-to-2.28-164.el8.aarch64.rpm glibc-langpack-tpi-2.28-164.el8.aarch64.rpm glibc-langpack-tr-2.28-164.el8.aarch64.rpm glibc-langpack-ts-2.28-164.el8.aarch64.rpm glibc-langpack-tt-2.28-164.el8.aarch64.rpm glibc-langpack-ug-2.28-164.el8.aarch64.rpm glibc-langpack-uk-2.28-164.el8.aarch64.rpm glibc-langpack-unm-2.28-164.el8.aarch64.rpm glibc-langpack-ur-2.28-164.el8.aarch64.rpm glibc-langpack-uz-2.28-164.el8.aarch64.rpm glibc-langpack-ve-2.28-164.el8.aarch64.rpm glibc-langpack-vi-2.28-164.el8.aarch64.rpm glibc-langpack-wa-2.28-164.el8.aarch64.rpm glibc-langpack-wae-2.28-164.el8.aarch64.rpm glibc-langpack-wal-2.28-164.el8.aarch64.rpm glibc-langpack-wo-2.28-164.el8.aarch64.rpm glibc-langpack-xh-2.28-164.el8.aarch64.rpm glibc-langpack-yi-2.28-164.el8.aarch64.rpm glibc-langpack-yo-2.28-164.el8.aarch64.rpm glibc-langpack-yue-2.28-164.el8.aarch64.rpm glibc-langpack-yuw-2.28-164.el8.aarch64.rpm glibc-langpack-zh-2.28-164.el8.aarch64.rpm glibc-langpack-zu-2.28-164.el8.aarch64.rpm glibc-locale-source-2.28-164.el8.aarch64.rpm glibc-minimal-langpack-2.28-164.el8.aarch64.rpm libnsl-2.28-164.el8.aarch64.rpm nscd-2.28-164.el8.aarch64.rpm nss_db-2.28-164.el8.aarch64.rpm
ppc64le: glibc-2.28-164.el8.ppc64le.rpm glibc-all-langpacks-2.28-164.el8.ppc64le.rpm glibc-common-2.28-164.el8.ppc64le.rpm glibc-debuginfo-2.28-164.el8.ppc64le.rpm glibc-debuginfo-common-2.28-164.el8.ppc64le.rpm glibc-devel-2.28-164.el8.ppc64le.rpm glibc-headers-2.28-164.el8.ppc64le.rpm glibc-langpack-aa-2.28-164.el8.ppc64le.rpm glibc-langpack-af-2.28-164.el8.ppc64le.rpm glibc-langpack-agr-2.28-164.el8.ppc64le.rpm glibc-langpack-ak-2.28-164.el8.ppc64le.rpm glibc-langpack-am-2.28-164.el8.ppc64le.rpm glibc-langpack-an-2.28-164.el8.ppc64le.rpm glibc-langpack-anp-2.28-164.el8.ppc64le.rpm glibc-langpack-ar-2.28-164.el8.ppc64le.rpm glibc-langpack-as-2.28-164.el8.ppc64le.rpm glibc-langpack-ast-2.28-164.el8.ppc64le.rpm glibc-langpack-ayc-2.28-164.el8.ppc64le.rpm glibc-langpack-az-2.28-164.el8.ppc64le.rpm glibc-langpack-be-2.28-164.el8.ppc64le.rpm glibc-langpack-bem-2.28-164.el8.ppc64le.rpm glibc-langpack-ber-2.28-164.el8.ppc64le.rpm glibc-langpack-bg-2.28-164.el8.ppc64le.rpm glibc-langpack-bhb-2.28-164.el8.ppc64le.rpm glibc-langpack-bho-2.28-164.el8.ppc64le.rpm glibc-langpack-bi-2.28-164.el8.ppc64le.rpm glibc-langpack-bn-2.28-164.el8.ppc64le.rpm glibc-langpack-bo-2.28-164.el8.ppc64le.rpm glibc-langpack-br-2.28-164.el8.ppc64le.rpm glibc-langpack-brx-2.28-164.el8.ppc64le.rpm glibc-langpack-bs-2.28-164.el8.ppc64le.rpm glibc-langpack-byn-2.28-164.el8.ppc64le.rpm glibc-langpack-ca-2.28-164.el8.ppc64le.rpm glibc-langpack-ce-2.28-164.el8.ppc64le.rpm glibc-langpack-chr-2.28-164.el8.ppc64le.rpm glibc-langpack-cmn-2.28-164.el8.ppc64le.rpm glibc-langpack-crh-2.28-164.el8.ppc64le.rpm glibc-langpack-cs-2.28-164.el8.ppc64le.rpm glibc-langpack-csb-2.28-164.el8.ppc64le.rpm glibc-langpack-cv-2.28-164.el8.ppc64le.rpm glibc-langpack-cy-2.28-164.el8.ppc64le.rpm glibc-langpack-da-2.28-164.el8.ppc64le.rpm glibc-langpack-de-2.28-164.el8.ppc64le.rpm glibc-langpack-doi-2.28-164.el8.ppc64le.rpm glibc-langpack-dsb-2.28-164.el8.ppc64le.rpm glibc-langpack-dv-2.28-164.el8.ppc64le.rpm glibc-langpack-dz-2.28-164.el8.ppc64le.rpm glibc-langpack-el-2.28-164.el8.ppc64le.rpm glibc-langpack-en-2.28-164.el8.ppc64le.rpm glibc-langpack-eo-2.28-164.el8.ppc64le.rpm glibc-langpack-es-2.28-164.el8.ppc64le.rpm glibc-langpack-et-2.28-164.el8.ppc64le.rpm glibc-langpack-eu-2.28-164.el8.ppc64le.rpm glibc-langpack-fa-2.28-164.el8.ppc64le.rpm glibc-langpack-ff-2.28-164.el8.ppc64le.rpm glibc-langpack-fi-2.28-164.el8.ppc64le.rpm glibc-langpack-fil-2.28-164.el8.ppc64le.rpm glibc-langpack-fo-2.28-164.el8.ppc64le.rpm glibc-langpack-fr-2.28-164.el8.ppc64le.rpm glibc-langpack-fur-2.28-164.el8.ppc64le.rpm glibc-langpack-fy-2.28-164.el8.ppc64le.rpm glibc-langpack-ga-2.28-164.el8.ppc64le.rpm glibc-langpack-gd-2.28-164.el8.ppc64le.rpm glibc-langpack-gez-2.28-164.el8.ppc64le.rpm glibc-langpack-gl-2.28-164.el8.ppc64le.rpm glibc-langpack-gu-2.28-164.el8.ppc64le.rpm glibc-langpack-gv-2.28-164.el8.ppc64le.rpm glibc-langpack-ha-2.28-164.el8.ppc64le.rpm glibc-langpack-hak-2.28-164.el8.ppc64le.rpm glibc-langpack-he-2.28-164.el8.ppc64le.rpm glibc-langpack-hi-2.28-164.el8.ppc64le.rpm glibc-langpack-hif-2.28-164.el8.ppc64le.rpm glibc-langpack-hne-2.28-164.el8.ppc64le.rpm glibc-langpack-hr-2.28-164.el8.ppc64le.rpm glibc-langpack-hsb-2.28-164.el8.ppc64le.rpm glibc-langpack-ht-2.28-164.el8.ppc64le.rpm glibc-langpack-hu-2.28-164.el8.ppc64le.rpm glibc-langpack-hy-2.28-164.el8.ppc64le.rpm glibc-langpack-ia-2.28-164.el8.ppc64le.rpm glibc-langpack-id-2.28-164.el8.ppc64le.rpm glibc-langpack-ig-2.28-164.el8.ppc64le.rpm glibc-langpack-ik-2.28-164.el8.ppc64le.rpm glibc-langpack-is-2.28-164.el8.ppc64le.rpm glibc-langpack-it-2.28-164.el8.ppc64le.rpm glibc-langpack-iu-2.28-164.el8.ppc64le.rpm glibc-langpack-ja-2.28-164.el8.ppc64le.rpm glibc-langpack-ka-2.28-164.el8.ppc64le.rpm glibc-langpack-kab-2.28-164.el8.ppc64le.rpm glibc-langpack-kk-2.28-164.el8.ppc64le.rpm glibc-langpack-kl-2.28-164.el8.ppc64le.rpm glibc-langpack-km-2.28-164.el8.ppc64le.rpm glibc-langpack-kn-2.28-164.el8.ppc64le.rpm glibc-langpack-ko-2.28-164.el8.ppc64le.rpm glibc-langpack-kok-2.28-164.el8.ppc64le.rpm glibc-langpack-ks-2.28-164.el8.ppc64le.rpm glibc-langpack-ku-2.28-164.el8.ppc64le.rpm glibc-langpack-kw-2.28-164.el8.ppc64le.rpm glibc-langpack-ky-2.28-164.el8.ppc64le.rpm glibc-langpack-lb-2.28-164.el8.ppc64le.rpm glibc-langpack-lg-2.28-164.el8.ppc64le.rpm glibc-langpack-li-2.28-164.el8.ppc64le.rpm glibc-langpack-lij-2.28-164.el8.ppc64le.rpm glibc-langpack-ln-2.28-164.el8.ppc64le.rpm glibc-langpack-lo-2.28-164.el8.ppc64le.rpm glibc-langpack-lt-2.28-164.el8.ppc64le.rpm glibc-langpack-lv-2.28-164.el8.ppc64le.rpm glibc-langpack-lzh-2.28-164.el8.ppc64le.rpm glibc-langpack-mag-2.28-164.el8.ppc64le.rpm glibc-langpack-mai-2.28-164.el8.ppc64le.rpm glibc-langpack-mfe-2.28-164.el8.ppc64le.rpm glibc-langpack-mg-2.28-164.el8.ppc64le.rpm glibc-langpack-mhr-2.28-164.el8.ppc64le.rpm glibc-langpack-mi-2.28-164.el8.ppc64le.rpm glibc-langpack-miq-2.28-164.el8.ppc64le.rpm glibc-langpack-mjw-2.28-164.el8.ppc64le.rpm glibc-langpack-mk-2.28-164.el8.ppc64le.rpm glibc-langpack-ml-2.28-164.el8.ppc64le.rpm glibc-langpack-mn-2.28-164.el8.ppc64le.rpm glibc-langpack-mni-2.28-164.el8.ppc64le.rpm glibc-langpack-mr-2.28-164.el8.ppc64le.rpm glibc-langpack-ms-2.28-164.el8.ppc64le.rpm glibc-langpack-mt-2.28-164.el8.ppc64le.rpm glibc-langpack-my-2.28-164.el8.ppc64le.rpm glibc-langpack-nan-2.28-164.el8.ppc64le.rpm glibc-langpack-nb-2.28-164.el8.ppc64le.rpm glibc-langpack-nds-2.28-164.el8.ppc64le.rpm glibc-langpack-ne-2.28-164.el8.ppc64le.rpm glibc-langpack-nhn-2.28-164.el8.ppc64le.rpm glibc-langpack-niu-2.28-164.el8.ppc64le.rpm glibc-langpack-nl-2.28-164.el8.ppc64le.rpm glibc-langpack-nn-2.28-164.el8.ppc64le.rpm glibc-langpack-nr-2.28-164.el8.ppc64le.rpm glibc-langpack-nso-2.28-164.el8.ppc64le.rpm glibc-langpack-oc-2.28-164.el8.ppc64le.rpm glibc-langpack-om-2.28-164.el8.ppc64le.rpm glibc-langpack-or-2.28-164.el8.ppc64le.rpm glibc-langpack-os-2.28-164.el8.ppc64le.rpm glibc-langpack-pa-2.28-164.el8.ppc64le.rpm glibc-langpack-pap-2.28-164.el8.ppc64le.rpm glibc-langpack-pl-2.28-164.el8.ppc64le.rpm glibc-langpack-ps-2.28-164.el8.ppc64le.rpm glibc-langpack-pt-2.28-164.el8.ppc64le.rpm glibc-langpack-quz-2.28-164.el8.ppc64le.rpm glibc-langpack-raj-2.28-164.el8.ppc64le.rpm glibc-langpack-ro-2.28-164.el8.ppc64le.rpm glibc-langpack-ru-2.28-164.el8.ppc64le.rpm glibc-langpack-rw-2.28-164.el8.ppc64le.rpm glibc-langpack-sa-2.28-164.el8.ppc64le.rpm glibc-langpack-sah-2.28-164.el8.ppc64le.rpm glibc-langpack-sat-2.28-164.el8.ppc64le.rpm glibc-langpack-sc-2.28-164.el8.ppc64le.rpm glibc-langpack-sd-2.28-164.el8.ppc64le.rpm glibc-langpack-se-2.28-164.el8.ppc64le.rpm glibc-langpack-sgs-2.28-164.el8.ppc64le.rpm glibc-langpack-shn-2.28-164.el8.ppc64le.rpm glibc-langpack-shs-2.28-164.el8.ppc64le.rpm glibc-langpack-si-2.28-164.el8.ppc64le.rpm glibc-langpack-sid-2.28-164.el8.ppc64le.rpm glibc-langpack-sk-2.28-164.el8.ppc64le.rpm glibc-langpack-sl-2.28-164.el8.ppc64le.rpm glibc-langpack-sm-2.28-164.el8.ppc64le.rpm glibc-langpack-so-2.28-164.el8.ppc64le.rpm glibc-langpack-sq-2.28-164.el8.ppc64le.rpm glibc-langpack-sr-2.28-164.el8.ppc64le.rpm glibc-langpack-ss-2.28-164.el8.ppc64le.rpm glibc-langpack-st-2.28-164.el8.ppc64le.rpm glibc-langpack-sv-2.28-164.el8.ppc64le.rpm glibc-langpack-sw-2.28-164.el8.ppc64le.rpm glibc-langpack-szl-2.28-164.el8.ppc64le.rpm glibc-langpack-ta-2.28-164.el8.ppc64le.rpm glibc-langpack-tcy-2.28-164.el8.ppc64le.rpm glibc-langpack-te-2.28-164.el8.ppc64le.rpm glibc-langpack-tg-2.28-164.el8.ppc64le.rpm glibc-langpack-th-2.28-164.el8.ppc64le.rpm glibc-langpack-the-2.28-164.el8.ppc64le.rpm glibc-langpack-ti-2.28-164.el8.ppc64le.rpm glibc-langpack-tig-2.28-164.el8.ppc64le.rpm glibc-langpack-tk-2.28-164.el8.ppc64le.rpm glibc-langpack-tl-2.28-164.el8.ppc64le.rpm glibc-langpack-tn-2.28-164.el8.ppc64le.rpm glibc-langpack-to-2.28-164.el8.ppc64le.rpm glibc-langpack-tpi-2.28-164.el8.ppc64le.rpm glibc-langpack-tr-2.28-164.el8.ppc64le.rpm glibc-langpack-ts-2.28-164.el8.ppc64le.rpm glibc-langpack-tt-2.28-164.el8.ppc64le.rpm glibc-langpack-ug-2.28-164.el8.ppc64le.rpm glibc-langpack-uk-2.28-164.el8.ppc64le.rpm glibc-langpack-unm-2.28-164.el8.ppc64le.rpm glibc-langpack-ur-2.28-164.el8.ppc64le.rpm glibc-langpack-uz-2.28-164.el8.ppc64le.rpm glibc-langpack-ve-2.28-164.el8.ppc64le.rpm glibc-langpack-vi-2.28-164.el8.ppc64le.rpm glibc-langpack-wa-2.28-164.el8.ppc64le.rpm glibc-langpack-wae-2.28-164.el8.ppc64le.rpm glibc-langpack-wal-2.28-164.el8.ppc64le.rpm glibc-langpack-wo-2.28-164.el8.ppc64le.rpm glibc-langpack-xh-2.28-164.el8.ppc64le.rpm glibc-langpack-yi-2.28-164.el8.ppc64le.rpm glibc-langpack-yo-2.28-164.el8.ppc64le.rpm glibc-langpack-yue-2.28-164.el8.ppc64le.rpm glibc-langpack-yuw-2.28-164.el8.ppc64le.rpm glibc-langpack-zh-2.28-164.el8.ppc64le.rpm glibc-langpack-zu-2.28-164.el8.ppc64le.rpm glibc-locale-source-2.28-164.el8.ppc64le.rpm glibc-minimal-langpack-2.28-164.el8.ppc64le.rpm libnsl-2.28-164.el8.ppc64le.rpm nscd-2.28-164.el8.ppc64le.rpm nss_db-2.28-164.el8.ppc64le.rpm
s390x: glibc-2.28-164.el8.s390x.rpm glibc-all-langpacks-2.28-164.el8.s390x.rpm glibc-common-2.28-164.el8.s390x.rpm glibc-debuginfo-2.28-164.el8.s390x.rpm glibc-debuginfo-common-2.28-164.el8.s390x.rpm glibc-devel-2.28-164.el8.s390x.rpm glibc-headers-2.28-164.el8.s390x.rpm glibc-langpack-aa-2.28-164.el8.s390x.rpm glibc-langpack-af-2.28-164.el8.s390x.rpm glibc-langpack-agr-2.28-164.el8.s390x.rpm glibc-langpack-ak-2.28-164.el8.s390x.rpm glibc-langpack-am-2.28-164.el8.s390x.rpm glibc-langpack-an-2.28-164.el8.s390x.rpm glibc-langpack-anp-2.28-164.el8.s390x.rpm glibc-langpack-ar-2.28-164.el8.s390x.rpm glibc-langpack-as-2.28-164.el8.s390x.rpm glibc-langpack-ast-2.28-164.el8.s390x.rpm glibc-langpack-ayc-2.28-164.el8.s390x.rpm glibc-langpack-az-2.28-164.el8.s390x.rpm glibc-langpack-be-2.28-164.el8.s390x.rpm glibc-langpack-bem-2.28-164.el8.s390x.rpm glibc-langpack-ber-2.28-164.el8.s390x.rpm glibc-langpack-bg-2.28-164.el8.s390x.rpm glibc-langpack-bhb-2.28-164.el8.s390x.rpm glibc-langpack-bho-2.28-164.el8.s390x.rpm glibc-langpack-bi-2.28-164.el8.s390x.rpm glibc-langpack-bn-2.28-164.el8.s390x.rpm glibc-langpack-bo-2.28-164.el8.s390x.rpm glibc-langpack-br-2.28-164.el8.s390x.rpm glibc-langpack-brx-2.28-164.el8.s390x.rpm glibc-langpack-bs-2.28-164.el8.s390x.rpm glibc-langpack-byn-2.28-164.el8.s390x.rpm glibc-langpack-ca-2.28-164.el8.s390x.rpm glibc-langpack-ce-2.28-164.el8.s390x.rpm glibc-langpack-chr-2.28-164.el8.s390x.rpm glibc-langpack-cmn-2.28-164.el8.s390x.rpm glibc-langpack-crh-2.28-164.el8.s390x.rpm glibc-langpack-cs-2.28-164.el8.s390x.rpm glibc-langpack-csb-2.28-164.el8.s390x.rpm glibc-langpack-cv-2.28-164.el8.s390x.rpm glibc-langpack-cy-2.28-164.el8.s390x.rpm glibc-langpack-da-2.28-164.el8.s390x.rpm glibc-langpack-de-2.28-164.el8.s390x.rpm glibc-langpack-doi-2.28-164.el8.s390x.rpm glibc-langpack-dsb-2.28-164.el8.s390x.rpm glibc-langpack-dv-2.28-164.el8.s390x.rpm glibc-langpack-dz-2.28-164.el8.s390x.rpm glibc-langpack-el-2.28-164.el8.s390x.rpm glibc-langpack-en-2.28-164.el8.s390x.rpm glibc-langpack-eo-2.28-164.el8.s390x.rpm glibc-langpack-es-2.28-164.el8.s390x.rpm glibc-langpack-et-2.28-164.el8.s390x.rpm glibc-langpack-eu-2.28-164.el8.s390x.rpm glibc-langpack-fa-2.28-164.el8.s390x.rpm glibc-langpack-ff-2.28-164.el8.s390x.rpm glibc-langpack-fi-2.28-164.el8.s390x.rpm glibc-langpack-fil-2.28-164.el8.s390x.rpm glibc-langpack-fo-2.28-164.el8.s390x.rpm glibc-langpack-fr-2.28-164.el8.s390x.rpm glibc-langpack-fur-2.28-164.el8.s390x.rpm glibc-langpack-fy-2.28-164.el8.s390x.rpm glibc-langpack-ga-2.28-164.el8.s390x.rpm glibc-langpack-gd-2.28-164.el8.s390x.rpm glibc-langpack-gez-2.28-164.el8.s390x.rpm glibc-langpack-gl-2.28-164.el8.s390x.rpm glibc-langpack-gu-2.28-164.el8.s390x.rpm glibc-langpack-gv-2.28-164.el8.s390x.rpm glibc-langpack-ha-2.28-164.el8.s390x.rpm glibc-langpack-hak-2.28-164.el8.s390x.rpm glibc-langpack-he-2.28-164.el8.s390x.rpm glibc-langpack-hi-2.28-164.el8.s390x.rpm glibc-langpack-hif-2.28-164.el8.s390x.rpm glibc-langpack-hne-2.28-164.el8.s390x.rpm glibc-langpack-hr-2.28-164.el8.s390x.rpm glibc-langpack-hsb-2.28-164.el8.s390x.rpm glibc-langpack-ht-2.28-164.el8.s390x.rpm glibc-langpack-hu-2.28-164.el8.s390x.rpm glibc-langpack-hy-2.28-164.el8.s390x.rpm glibc-langpack-ia-2.28-164.el8.s390x.rpm glibc-langpack-id-2.28-164.el8.s390x.rpm glibc-langpack-ig-2.28-164.el8.s390x.rpm glibc-langpack-ik-2.28-164.el8.s390x.rpm glibc-langpack-is-2.28-164.el8.s390x.rpm glibc-langpack-it-2.28-164.el8.s390x.rpm glibc-langpack-iu-2.28-164.el8.s390x.rpm glibc-langpack-ja-2.28-164.el8.s390x.rpm glibc-langpack-ka-2.28-164.el8.s390x.rpm glibc-langpack-kab-2.28-164.el8.s390x.rpm glibc-langpack-kk-2.28-164.el8.s390x.rpm glibc-langpack-kl-2.28-164.el8.s390x.rpm glibc-langpack-km-2.28-164.el8.s390x.rpm glibc-langpack-kn-2.28-164.el8.s390x.rpm glibc-langpack-ko-2.28-164.el8.s390x.rpm glibc-langpack-kok-2.28-164.el8.s390x.rpm glibc-langpack-ks-2.28-164.el8.s390x.rpm glibc-langpack-ku-2.28-164.el8.s390x.rpm glibc-langpack-kw-2.28-164.el8.s390x.rpm glibc-langpack-ky-2.28-164.el8.s390x.rpm glibc-langpack-lb-2.28-164.el8.s390x.rpm glibc-langpack-lg-2.28-164.el8.s390x.rpm glibc-langpack-li-2.28-164.el8.s390x.rpm glibc-langpack-lij-2.28-164.el8.s390x.rpm glibc-langpack-ln-2.28-164.el8.s390x.rpm glibc-langpack-lo-2.28-164.el8.s390x.rpm glibc-langpack-lt-2.28-164.el8.s390x.rpm glibc-langpack-lv-2.28-164.el8.s390x.rpm glibc-langpack-lzh-2.28-164.el8.s390x.rpm glibc-langpack-mag-2.28-164.el8.s390x.rpm glibc-langpack-mai-2.28-164.el8.s390x.rpm glibc-langpack-mfe-2.28-164.el8.s390x.rpm glibc-langpack-mg-2.28-164.el8.s390x.rpm glibc-langpack-mhr-2.28-164.el8.s390x.rpm glibc-langpack-mi-2.28-164.el8.s390x.rpm glibc-langpack-miq-2.28-164.el8.s390x.rpm glibc-langpack-mjw-2.28-164.el8.s390x.rpm glibc-langpack-mk-2.28-164.el8.s390x.rpm glibc-langpack-ml-2.28-164.el8.s390x.rpm glibc-langpack-mn-2.28-164.el8.s390x.rpm glibc-langpack-mni-2.28-164.el8.s390x.rpm glibc-langpack-mr-2.28-164.el8.s390x.rpm glibc-langpack-ms-2.28-164.el8.s390x.rpm glibc-langpack-mt-2.28-164.el8.s390x.rpm glibc-langpack-my-2.28-164.el8.s390x.rpm glibc-langpack-nan-2.28-164.el8.s390x.rpm glibc-langpack-nb-2.28-164.el8.s390x.rpm glibc-langpack-nds-2.28-164.el8.s390x.rpm glibc-langpack-ne-2.28-164.el8.s390x.rpm glibc-langpack-nhn-2.28-164.el8.s390x.rpm glibc-langpack-niu-2.28-164.el8.s390x.rpm glibc-langpack-nl-2.28-164.el8.s390x.rpm glibc-langpack-nn-2.28-164.el8.s390x.rpm glibc-langpack-nr-2.28-164.el8.s390x.rpm glibc-langpack-nso-2.28-164.el8.s390x.rpm glibc-langpack-oc-2.28-164.el8.s390x.rpm glibc-langpack-om-2.28-164.el8.s390x.rpm glibc-langpack-or-2.28-164.el8.s390x.rpm glibc-langpack-os-2.28-164.el8.s390x.rpm glibc-langpack-pa-2.28-164.el8.s390x.rpm glibc-langpack-pap-2.28-164.el8.s390x.rpm glibc-langpack-pl-2.28-164.el8.s390x.rpm glibc-langpack-ps-2.28-164.el8.s390x.rpm glibc-langpack-pt-2.28-164.el8.s390x.rpm glibc-langpack-quz-2.28-164.el8.s390x.rpm glibc-langpack-raj-2.28-164.el8.s390x.rpm glibc-langpack-ro-2.28-164.el8.s390x.rpm glibc-langpack-ru-2.28-164.el8.s390x.rpm glibc-langpack-rw-2.28-164.el8.s390x.rpm glibc-langpack-sa-2.28-164.el8.s390x.rpm glibc-langpack-sah-2.28-164.el8.s390x.rpm glibc-langpack-sat-2.28-164.el8.s390x.rpm glibc-langpack-sc-2.28-164.el8.s390x.rpm glibc-langpack-sd-2.28-164.el8.s390x.rpm glibc-langpack-se-2.28-164.el8.s390x.rpm glibc-langpack-sgs-2.28-164.el8.s390x.rpm glibc-langpack-shn-2.28-164.el8.s390x.rpm glibc-langpack-shs-2.28-164.el8.s390x.rpm glibc-langpack-si-2.28-164.el8.s390x.rpm glibc-langpack-sid-2.28-164.el8.s390x.rpm glibc-langpack-sk-2.28-164.el8.s390x.rpm glibc-langpack-sl-2.28-164.el8.s390x.rpm glibc-langpack-sm-2.28-164.el8.s390x.rpm glibc-langpack-so-2.28-164.el8.s390x.rpm glibc-langpack-sq-2.28-164.el8.s390x.rpm glibc-langpack-sr-2.28-164.el8.s390x.rpm glibc-langpack-ss-2.28-164.el8.s390x.rpm glibc-langpack-st-2.28-164.el8.s390x.rpm glibc-langpack-sv-2.28-164.el8.s390x.rpm glibc-langpack-sw-2.28-164.el8.s390x.rpm glibc-langpack-szl-2.28-164.el8.s390x.rpm glibc-langpack-ta-2.28-164.el8.s390x.rpm glibc-langpack-tcy-2.28-164.el8.s390x.rpm glibc-langpack-te-2.28-164.el8.s390x.rpm glibc-langpack-tg-2.28-164.el8.s390x.rpm glibc-langpack-th-2.28-164.el8.s390x.rpm glibc-langpack-the-2.28-164.el8.s390x.rpm glibc-langpack-ti-2.28-164.el8.s390x.rpm glibc-langpack-tig-2.28-164.el8.s390x.rpm glibc-langpack-tk-2.28-164.el8.s390x.rpm glibc-langpack-tl-2.28-164.el8.s390x.rpm glibc-langpack-tn-2.28-164.el8.s390x.rpm glibc-langpack-to-2.28-164.el8.s390x.rpm glibc-langpack-tpi-2.28-164.el8.s390x.rpm glibc-langpack-tr-2.28-164.el8.s390x.rpm glibc-langpack-ts-2.28-164.el8.s390x.rpm glibc-langpack-tt-2.28-164.el8.s390x.rpm glibc-langpack-ug-2.28-164.el8.s390x.rpm glibc-langpack-uk-2.28-164.el8.s390x.rpm glibc-langpack-unm-2.28-164.el8.s390x.rpm glibc-langpack-ur-2.28-164.el8.s390x.rpm glibc-langpack-uz-2.28-164.el8.s390x.rpm glibc-langpack-ve-2.28-164.el8.s390x.rpm glibc-langpack-vi-2.28-164.el8.s390x.rpm glibc-langpack-wa-2.28-164.el8.s390x.rpm glibc-langpack-wae-2.28-164.el8.s390x.rpm glibc-langpack-wal-2.28-164.el8.s390x.rpm glibc-langpack-wo-2.28-164.el8.s390x.rpm glibc-langpack-xh-2.28-164.el8.s390x.rpm glibc-langpack-yi-2.28-164.el8.s390x.rpm glibc-langpack-yo-2.28-164.el8.s390x.rpm glibc-langpack-yue-2.28-164.el8.s390x.rpm glibc-langpack-yuw-2.28-164.el8.s390x.rpm glibc-langpack-zh-2.28-164.el8.s390x.rpm glibc-langpack-zu-2.28-164.el8.s390x.rpm glibc-locale-source-2.28-164.el8.s390x.rpm glibc-minimal-langpack-2.28-164.el8.s390x.rpm libnsl-2.28-164.el8.s390x.rpm nscd-2.28-164.el8.s390x.rpm nss_db-2.28-164.el8.s390x.rpm
x86_64: glibc-2.28-164.el8.i686.rpm glibc-2.28-164.el8.x86_64.rpm glibc-all-langpacks-2.28-164.el8.x86_64.rpm glibc-common-2.28-164.el8.x86_64.rpm glibc-debuginfo-2.28-164.el8.i686.rpm glibc-debuginfo-2.28-164.el8.x86_64.rpm glibc-debuginfo-common-2.28-164.el8.i686.rpm glibc-debuginfo-common-2.28-164.el8.x86_64.rpm glibc-devel-2.28-164.el8.i686.rpm glibc-devel-2.28-164.el8.x86_64.rpm glibc-headers-2.28-164.el8.i686.rpm glibc-headers-2.28-164.el8.x86_64.rpm glibc-langpack-aa-2.28-164.el8.x86_64.rpm glibc-langpack-af-2.28-164.el8.x86_64.rpm glibc-langpack-agr-2.28-164.el8.x86_64.rpm glibc-langpack-ak-2.28-164.el8.x86_64.rpm glibc-langpack-am-2.28-164.el8.x86_64.rpm glibc-langpack-an-2.28-164.el8.x86_64.rpm glibc-langpack-anp-2.28-164.el8.x86_64.rpm glibc-langpack-ar-2.28-164.el8.x86_64.rpm glibc-langpack-as-2.28-164.el8.x86_64.rpm glibc-langpack-ast-2.28-164.el8.x86_64.rpm glibc-langpack-ayc-2.28-164.el8.x86_64.rpm glibc-langpack-az-2.28-164.el8.x86_64.rpm glibc-langpack-be-2.28-164.el8.x86_64.rpm glibc-langpack-bem-2.28-164.el8.x86_64.rpm glibc-langpack-ber-2.28-164.el8.x86_64.rpm glibc-langpack-bg-2.28-164.el8.x86_64.rpm glibc-langpack-bhb-2.28-164.el8.x86_64.rpm glibc-langpack-bho-2.28-164.el8.x86_64.rpm glibc-langpack-bi-2.28-164.el8.x86_64.rpm glibc-langpack-bn-2.28-164.el8.x86_64.rpm glibc-langpack-bo-2.28-164.el8.x86_64.rpm glibc-langpack-br-2.28-164.el8.x86_64.rpm glibc-langpack-brx-2.28-164.el8.x86_64.rpm glibc-langpack-bs-2.28-164.el8.x86_64.rpm glibc-langpack-byn-2.28-164.el8.x86_64.rpm glibc-langpack-ca-2.28-164.el8.x86_64.rpm glibc-langpack-ce-2.28-164.el8.x86_64.rpm glibc-langpack-chr-2.28-164.el8.x86_64.rpm glibc-langpack-cmn-2.28-164.el8.x86_64.rpm glibc-langpack-crh-2.28-164.el8.x86_64.rpm glibc-langpack-cs-2.28-164.el8.x86_64.rpm glibc-langpack-csb-2.28-164.el8.x86_64.rpm glibc-langpack-cv-2.28-164.el8.x86_64.rpm glibc-langpack-cy-2.28-164.el8.x86_64.rpm glibc-langpack-da-2.28-164.el8.x86_64.rpm glibc-langpack-de-2.28-164.el8.x86_64.rpm glibc-langpack-doi-2.28-164.el8.x86_64.rpm glibc-langpack-dsb-2.28-164.el8.x86_64.rpm glibc-langpack-dv-2.28-164.el8.x86_64.rpm glibc-langpack-dz-2.28-164.el8.x86_64.rpm glibc-langpack-el-2.28-164.el8.x86_64.rpm glibc-langpack-en-2.28-164.el8.x86_64.rpm glibc-langpack-eo-2.28-164.el8.x86_64.rpm glibc-langpack-es-2.28-164.el8.x86_64.rpm glibc-langpack-et-2.28-164.el8.x86_64.rpm glibc-langpack-eu-2.28-164.el8.x86_64.rpm glibc-langpack-fa-2.28-164.el8.x86_64.rpm glibc-langpack-ff-2.28-164.el8.x86_64.rpm glibc-langpack-fi-2.28-164.el8.x86_64.rpm glibc-langpack-fil-2.28-164.el8.x86_64.rpm glibc-langpack-fo-2.28-164.el8.x86_64.rpm glibc-langpack-fr-2.28-164.el8.x86_64.rpm glibc-langpack-fur-2.28-164.el8.x86_64.rpm glibc-langpack-fy-2.28-164.el8.x86_64.rpm glibc-langpack-ga-2.28-164.el8.x86_64.rpm glibc-langpack-gd-2.28-164.el8.x86_64.rpm glibc-langpack-gez-2.28-164.el8.x86_64.rpm glibc-langpack-gl-2.28-164.el8.x86_64.rpm glibc-langpack-gu-2.28-164.el8.x86_64.rpm glibc-langpack-gv-2.28-164.el8.x86_64.rpm glibc-langpack-ha-2.28-164.el8.x86_64.rpm glibc-langpack-hak-2.28-164.el8.x86_64.rpm glibc-langpack-he-2.28-164.el8.x86_64.rpm glibc-langpack-hi-2.28-164.el8.x86_64.rpm glibc-langpack-hif-2.28-164.el8.x86_64.rpm glibc-langpack-hne-2.28-164.el8.x86_64.rpm glibc-langpack-hr-2.28-164.el8.x86_64.rpm glibc-langpack-hsb-2.28-164.el8.x86_64.rpm glibc-langpack-ht-2.28-164.el8.x86_64.rpm glibc-langpack-hu-2.28-164.el8.x86_64.rpm glibc-langpack-hy-2.28-164.el8.x86_64.rpm glibc-langpack-ia-2.28-164.el8.x86_64.rpm glibc-langpack-id-2.28-164.el8.x86_64.rpm glibc-langpack-ig-2.28-164.el8.x86_64.rpm glibc-langpack-ik-2.28-164.el8.x86_64.rpm glibc-langpack-is-2.28-164.el8.x86_64.rpm glibc-langpack-it-2.28-164.el8.x86_64.rpm glibc-langpack-iu-2.28-164.el8.x86_64.rpm glibc-langpack-ja-2.28-164.el8.x86_64.rpm glibc-langpack-ka-2.28-164.el8.x86_64.rpm glibc-langpack-kab-2.28-164.el8.x86_64.rpm glibc-langpack-kk-2.28-164.el8.x86_64.rpm glibc-langpack-kl-2.28-164.el8.x86_64.rpm glibc-langpack-km-2.28-164.el8.x86_64.rpm glibc-langpack-kn-2.28-164.el8.x86_64.rpm glibc-langpack-ko-2.28-164.el8.x86_64.rpm glibc-langpack-kok-2.28-164.el8.x86_64.rpm glibc-langpack-ks-2.28-164.el8.x86_64.rpm glibc-langpack-ku-2.28-164.el8.x86_64.rpm glibc-langpack-kw-2.28-164.el8.x86_64.rpm glibc-langpack-ky-2.28-164.el8.x86_64.rpm glibc-langpack-lb-2.28-164.el8.x86_64.rpm glibc-langpack-lg-2.28-164.el8.x86_64.rpm glibc-langpack-li-2.28-164.el8.x86_64.rpm glibc-langpack-lij-2.28-164.el8.x86_64.rpm glibc-langpack-ln-2.28-164.el8.x86_64.rpm glibc-langpack-lo-2.28-164.el8.x86_64.rpm glibc-langpack-lt-2.28-164.el8.x86_64.rpm glibc-langpack-lv-2.28-164.el8.x86_64.rpm glibc-langpack-lzh-2.28-164.el8.x86_64.rpm glibc-langpack-mag-2.28-164.el8.x86_64.rpm glibc-langpack-mai-2.28-164.el8.x86_64.rpm glibc-langpack-mfe-2.28-164.el8.x86_64.rpm glibc-langpack-mg-2.28-164.el8.x86_64.rpm glibc-langpack-mhr-2.28-164.el8.x86_64.rpm glibc-langpack-mi-2.28-164.el8.x86_64.rpm glibc-langpack-miq-2.28-164.el8.x86_64.rpm glibc-langpack-mjw-2.28-164.el8.x86_64.rpm glibc-langpack-mk-2.28-164.el8.x86_64.rpm glibc-langpack-ml-2.28-164.el8.x86_64.rpm glibc-langpack-mn-2.28-164.el8.x86_64.rpm glibc-langpack-mni-2.28-164.el8.x86_64.rpm glibc-langpack-mr-2.28-164.el8.x86_64.rpm glibc-langpack-ms-2.28-164.el8.x86_64.rpm glibc-langpack-mt-2.28-164.el8.x86_64.rpm glibc-langpack-my-2.28-164.el8.x86_64.rpm glibc-langpack-nan-2.28-164.el8.x86_64.rpm glibc-langpack-nb-2.28-164.el8.x86_64.rpm glibc-langpack-nds-2.28-164.el8.x86_64.rpm glibc-langpack-ne-2.28-164.el8.x86_64.rpm glibc-langpack-nhn-2.28-164.el8.x86_64.rpm glibc-langpack-niu-2.28-164.el8.x86_64.rpm glibc-langpack-nl-2.28-164.el8.x86_64.rpm glibc-langpack-nn-2.28-164.el8.x86_64.rpm glibc-langpack-nr-2.28-164.el8.x86_64.rpm glibc-langpack-nso-2.28-164.el8.x86_64.rpm glibc-langpack-oc-2.28-164.el8.x86_64.rpm glibc-langpack-om-2.28-164.el8.x86_64.rpm glibc-langpack-or-2.28-164.el8.x86_64.rpm glibc-langpack-os-2.28-164.el8.x86_64.rpm glibc-langpack-pa-2.28-164.el8.x86_64.rpm glibc-langpack-pap-2.28-164.el8.x86_64.rpm glibc-langpack-pl-2.28-164.el8.x86_64.rpm glibc-langpack-ps-2.28-164.el8.x86_64.rpm glibc-langpack-pt-2.28-164.el8.x86_64.rpm glibc-langpack-quz-2.28-164.el8.x86_64.rpm glibc-langpack-raj-2.28-164.el8.x86_64.rpm glibc-langpack-ro-2.28-164.el8.x86_64.rpm glibc-langpack-ru-2.28-164.el8.x86_64.rpm glibc-langpack-rw-2.28-164.el8.x86_64.rpm glibc-langpack-sa-2.28-164.el8.x86_64.rpm glibc-langpack-sah-2.28-164.el8.x86_64.rpm glibc-langpack-sat-2.28-164.el8.x86_64.rpm glibc-langpack-sc-2.28-164.el8.x86_64.rpm glibc-langpack-sd-2.28-164.el8.x86_64.rpm glibc-langpack-se-2.28-164.el8.x86_64.rpm glibc-langpack-sgs-2.28-164.el8.x86_64.rpm glibc-langpack-shn-2.28-164.el8.x86_64.rpm glibc-langpack-shs-2.28-164.el8.x86_64.rpm glibc-langpack-si-2.28-164.el8.x86_64.rpm glibc-langpack-sid-2.28-164.el8.x86_64.rpm glibc-langpack-sk-2.28-164.el8.x86_64.rpm glibc-langpack-sl-2.28-164.el8.x86_64.rpm glibc-langpack-sm-2.28-164.el8.x86_64.rpm glibc-langpack-so-2.28-164.el8.x86_64.rpm glibc-langpack-sq-2.28-164.el8.x86_64.rpm glibc-langpack-sr-2.28-164.el8.x86_64.rpm glibc-langpack-ss-2.28-164.el8.x86_64.rpm glibc-langpack-st-2.28-164.el8.x86_64.rpm glibc-langpack-sv-2.28-164.el8.x86_64.rpm glibc-langpack-sw-2.28-164.el8.x86_64.rpm glibc-langpack-szl-2.28-164.el8.x86_64.rpm glibc-langpack-ta-2.28-164.el8.x86_64.rpm glibc-langpack-tcy-2.28-164.el8.x86_64.rpm glibc-langpack-te-2.28-164.el8.x86_64.rpm glibc-langpack-tg-2.28-164.el8.x86_64.rpm glibc-langpack-th-2.28-164.el8.x86_64.rpm glibc-langpack-the-2.28-164.el8.x86_64.rpm glibc-langpack-ti-2.28-164.el8.x86_64.rpm glibc-langpack-tig-2.28-164.el8.x86_64.rpm glibc-langpack-tk-2.28-164.el8.x86_64.rpm glibc-langpack-tl-2.28-164.el8.x86_64.rpm glibc-langpack-tn-2.28-164.el8.x86_64.rpm glibc-langpack-to-2.28-164.el8.x86_64.rpm glibc-langpack-tpi-2.28-164.el8.x86_64.rpm glibc-langpack-tr-2.28-164.el8.x86_64.rpm glibc-langpack-ts-2.28-164.el8.x86_64.rpm glibc-langpack-tt-2.28-164.el8.x86_64.rpm glibc-langpack-ug-2.28-164.el8.x86_64.rpm glibc-langpack-uk-2.28-164.el8.x86_64.rpm glibc-langpack-unm-2.28-164.el8.x86_64.rpm glibc-langpack-ur-2.28-164.el8.x86_64.rpm glibc-langpack-uz-2.28-164.el8.x86_64.rpm glibc-langpack-ve-2.28-164.el8.x86_64.rpm glibc-langpack-vi-2.28-164.el8.x86_64.rpm glibc-langpack-wa-2.28-164.el8.x86_64.rpm glibc-langpack-wae-2.28-164.el8.x86_64.rpm glibc-langpack-wal-2.28-164.el8.x86_64.rpm glibc-langpack-wo-2.28-164.el8.x86_64.rpm glibc-langpack-xh-2.28-164.el8.x86_64.rpm glibc-langpack-yi-2.28-164.el8.x86_64.rpm glibc-langpack-yo-2.28-164.el8.x86_64.rpm glibc-langpack-yue-2.28-164.el8.x86_64.rpm glibc-langpack-yuw-2.28-164.el8.x86_64.rpm glibc-langpack-zh-2.28-164.el8.x86_64.rpm glibc-langpack-zu-2.28-164.el8.x86_64.rpm glibc-locale-source-2.28-164.el8.x86_64.rpm glibc-minimal-langpack-2.28-164.el8.x86_64.rpm libnsl-2.28-164.el8.i686.rpm libnsl-2.28-164.el8.x86_64.rpm nscd-2.28-164.el8.x86_64.rpm nss_db-2.28-164.el8.i686.rpm nss_db-2.28-164.el8.x86_64.rpm
Red Hat Enterprise Linux CRB (v. 8):
aarch64: glibc-benchtests-2.28-164.el8.aarch64.rpm glibc-debuginfo-2.28-164.el8.aarch64.rpm glibc-nss-devel-2.28-164.el8.aarch64.rpm glibc-static-2.28-164.el8.aarch64.rpm nss_hesiod-2.28-164.el8.aarch64.rpm
ppc64le: glibc-benchtests-2.28-164.el8.ppc64le.rpm glibc-debuginfo-2.28-164.el8.ppc64le.rpm glibc-debuginfo-common-2.28-164.el8.ppc64le.rpm glibc-nss-devel-2.28-164.el8.ppc64le.rpm glibc-static-2.28-164.el8.ppc64le.rpm nss_hesiod-2.28-164.el8.ppc64le.rpm
s390x: glibc-benchtests-2.28-164.el8.s390x.rpm glibc-debuginfo-2.28-164.el8.s390x.rpm glibc-debuginfo-common-2.28-164.el8.s390x.rpm glibc-nss-devel-2.28-164.el8.s390x.rpm glibc-static-2.28-164.el8.s390x.rpm nss_hesiod-2.28-164.el8.s390x.rpm
x86_64: glibc-benchtests-2.28-164.el8.x86_64.rpm glibc-debuginfo-2.28-164.el8.i686.rpm glibc-debuginfo-2.28-164.el8.x86_64.rpm glibc-debuginfo-common-2.28-164.el8.i686.rpm glibc-debuginfo-common-2.28-164.el8.x86_64.rpm glibc-nss-devel-2.28-164.el8.i686.rpm glibc-nss-devel-2.28-164.el8.x86_64.rpm glibc-static-2.28-164.el8.i686.rpm glibc-static-2.28-164.el8.x86_64.rpm nss_hesiod-2.28-164.el8.i686.rpm nss_hesiod-2.28-164.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2021-27645 https://access.redhat.com/security/cve/CVE-2021-33574 https://access.redhat.com/security/cve/CVE-2021-35942 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYYreQ9zjgjWX9erEAQhH6Q//Sbg528iEujRXW+yNO7ZtLCcgn8oDHgiD TvPa6VRcP/E4lByAPC3fGxxrcoXnDbD+vB2Ew/R1l4rAT1WP/WCaqX+gY1b4eVLU HxsZAfg849CCe4k0Bai5MtB/BU6/WEIUD5ACACEhIPfgPoNUONAeZLmNPFRj3Rpj Sk3NmXlG9lkkrfGexwGokGDPsq62pZqwbF+oPkTfCFFvbzrBF/sS8CfkB5Rws8tM aBJXEgpnyJlDJ0FDoQ7yuSVZNfuVbnFcJmAWr8c+eeR46C0aWfl3ETxNbcNCCuUj dTBjthu7ZG/88DuOVQwGIZOyC8HNwhzVIHPK0SVmCJeF3eHULJ1mYwaBqQ6YzwuP TCox0iZMA7vHsGvB0OCJbARfZKeIJTe7T9vqQxOGaOdI5QgttZObgLJub4Y8kjiq 61Mxx5pKumqRy/k0p9SAn0oHbXC9iholWg/TWblj31TJY4FXMLTzJckt96IjYyTq LskhunzwcwE3FtmlYBVc4nDty/+lTnUbMFrxynPng8obd0sRINn/ZEoZF32iLjoB LUs04wy0iG2segTBbbG+Se80NnjABc8Eedy+ksycT1PAt1sWfLfqUO3OFsN+0995 u+mDEbqXullTWozC3o/AUzsDGS/Cf2EFEPjhfcoxecQRqj+jG316CnBRyY0juSK1 qL31MTX7XJI=i/Jb -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . Description:
Red Hat Advanced Cluster Management for Kubernetes 2.2.10 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments.
Clusters and applications are all visible and managed from a single console — with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/
Security fixes:
-
CVE-2021-3795 semver-regex: inefficient regular expression complexity
-
CVE-2021-23440 nodejs-set-value: type confusion allows bypass of CVE-2019-10747
Related bugs:
-
RHACM 2.2.10 images (Bugzilla #2013652)
-
Bugs fixed (https://bugzilla.redhat.com/):
2004944 - CVE-2021-23440 nodejs-set-value: type confusion allows bypass of CVE-2019-10747 2006009 - CVE-2021-3795 semver-regex: inefficient regular expression complexity 2013652 - RHACM 2.2.10 images
- Bugs fixed (https://bugzilla.redhat.com/):
1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment
- JIRA issues fixed (https://issues.jboss.org/):
LOG-1168 - Disable hostname verification in syslog TLS settings
LOG-1235 - Using HTTPS without a secret does not translate into the correct 'scheme' value in Fluentd
LOG-1375 - ssl_ca_cert should be optional
LOG-1378 - CLO should support sasl_plaintext(Password over http)
LOG-1392 - In fluentd config, flush_interval can't be set with flush_mode=immediate
LOG-1494 - Syslog output is serializing json incorrectly
LOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server
LOG-1575 - Rejected by Elasticsearch and unexpected json-parsing
LOG-1735 - Regression introducing flush_at_shutdown
LOG-1774 - The collector logs should be excluded in fluent.conf
LOG-1776 - fluentd total_limit_size sets value beyond available space
LOG-1822 - OpenShift Alerting Rules Style-Guide Compliance
LOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled
LOG-1862 - Unsupported kafka parameters when enabled Kafka SASL
LOG-1903 - Fix the Display of ClusterLogging type in OLM
LOG-1911 - CLF API changes to Opt-in to multiline error detection
LOG-1918 - Alert FluentdNodeDown
always firing
LOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding
- Description:
Red Hat OpenShift Container Storage is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Container Storage is highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Container Storage provides a multicloud data management service with an S3 compatible API.
Bug Fix(es):
-
Previously, when the namespace store target was deleted, no alert was sent to the namespace bucket because of an issue in calculating the namespace bucket health. With this update, the issue in calculating the namespace bucket health is fixed and alerts are triggered as expected. (BZ#1993873)
-
Previously, the Multicloud Object Gateway (MCG) components performed slowly and there was a lot of pressure on the MCG components due to non-optimized database queries. With this update the non-optimized database queries are fixed which reduces the compute resources and time taken for queries. Bugs fixed (https://bugzilla.redhat.com/):
1993873 - [4.8.z clone] Alert NooBaaNamespaceBucketErrorState is not triggered when namespacestore's target bucket is deleted 2006958 - CVE-2020-26301 nodejs-ssh2: Command injection by calling vulnerable method with untrusted input
5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-1306", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "h700e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "34" }, { "model": "e-series santricity os controller", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "11.0" }, { "model": "e-series santricity os controller", "scope": "lte", "trust": 1.0, "vendor": "netapp", "version": "11.70.1" }, { "model": "h500e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h300e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h300s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h410s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "glibc", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.32" }, { "model": "h500s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "glibc", "scope": "eq", "trust": 1.0, "vendor": "gnu", "version": "2.33" }, { "model": "solidfire baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "33" }, { "model": "c library", "scope": "eq", "trust": 0.8, "vendor": "gnu", "version": "2.32" }, { "model": "c library", "scope": "eq", "trust": 0.8, "vendor": "gnu", "version": null }, { "model": "c library", "scope": "eq", "trust": 0.8, "vendor": "gnu", "version": "2.33" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "db": "NVD", "id": "CVE-2021-33574" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "164863" }, { "db": "PACKETSTORM", "id": "165209" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" } ], "trust": 0.7 }, "cve": "CVE-2021-33574", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2021-33574", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-393646", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2021-33574", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-33574", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2021-33574", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2021-33574", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202105-1666", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-393646", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-33574", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-393646" }, { "db": "VULMON", "id": "CVE-2021-33574" }, { "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "db": "CNNVD", "id": "CNNVD-202105-1666" }, { "db": "NVD", "id": "CVE-2021-33574" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller, leading to a denial of service (application crash) or possibly unspecified other impact. GNU C Library ( alias glibc) Is vulnerable to the use of freed memory.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. The vulnerability stems from the library\u0027s mq_notify function having a use-after-free feature. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202107-07\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: glibc: Multiple vulnerabilities\n Date: July 06, 2021\n Bugs: #764176, #767718, #772425, #792261\n ID: 202107-07\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities in glibc could result in Denial of Service. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 sys-libs/glibc \u003c 2.33-r1 \u003e= 2.33-r1 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in glibc. Please review\nthe CVE identifiers referenced below for details. \n\nImpact\n======\n\nAn attacker could cause a possible Denial of Service condition. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll glibc users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=sys-libs/glibc-2.33-r1\"\n\nReferences\n==========\n\n[ 1 ] CVE-2019-25013\n https://nvd.nist.gov/vuln/detail/CVE-2019-25013\n[ 2 ] CVE-2020-27618\n https://nvd.nist.gov/vuln/detail/CVE-2020-27618\n[ 3 ] CVE-2021-27645\n https://nvd.nist.gov/vuln/detail/CVE-2021-27645\n[ 4 ] CVE-2021-3326\n https://nvd.nist.gov/vuln/detail/CVE-2021-3326\n[ 5 ] CVE-2021-33574\n https://nvd.nist.gov/vuln/detail/CVE-2021-33574\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202107-07\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2021 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n\n. Bugs fixed (https://bugzilla.redhat.com/):\n\n1944888 - CVE-2021-21409 netty: Request smuggling via content-length header\n2004133 - CVE-2021-37136 netty-codec: Bzip2Decoder doesn\u0027t allow setting size restrictions for decompressed data\n2004135 - CVE-2021-37137 netty-codec: SnappyFrameDecoder doesn\u0027t restrict chunk length and may buffer skippable chunks in an unnecessary way\n2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1971 - Applying cluster state is causing elasticsearch to hit an issue and become unusable\n\n6. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: glibc security, bug fix, and enhancement update\nAdvisory ID: RHSA-2021:4358-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:4358\nIssue date: 2021-11-09\nCVE Names: CVE-2021-27645 CVE-2021-33574 CVE-2021-35942\n====================================================================\n1. Summary:\n\nAn update for glibc is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux BaseOS (v. 8) - aarch64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe glibc packages provide the standard C libraries (libc), POSIX thread\nlibraries (libpthread), standard math libraries (libm), and the name\nservice cache daemon (nscd) used by multiple programs on the system. \nWithout these libraries, the Linux system cannot function correctly. \n\nSecurity Fix(es):\n\n* glibc: Arbitrary read in wordexp() (CVE-2021-35942)\n\n* glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c\n(CVE-2021-27645)\n\n* glibc: mq_notify does not handle separately allocated thread attributes\n(CVE-2021-33574)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 8.5 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the glibc library\nmust be restarted, or the system rebooted. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1871386 - glibc: Update syscall names for Linux 5.6, 5.7, and 5.8. \n1912670 - semctl SEM_STAT_ANY fails to pass the buffer specified by the caller to the kernel\n1927877 - CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c [rhel-8]\n1930302 - glibc: provide IPPROTO_MPTCP definition\n1932589 - CVE-2021-27645 glibc: Use-after-free in addgetnetgrentX function in netgroupcache.c\n1935128 - glibc: Rebuild glibc after objcopy fix for bug 1928936 [rhel-8.5.0]\n1965408 - CVE-2021-33574 glibc: mq_notify does not handle separately allocated thread attributes\n1977975 - CVE-2021-35942 glibc: Arbitrary read in wordexp()\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\naarch64:\ncompat-libpthread-nonshared-2.28-164.el8.aarch64.rpm\nglibc-debuginfo-2.28-164.el8.aarch64.rpm\nglibc-utils-2.28-164.el8.aarch64.rpm\n\nppc64le:\ncompat-libpthread-nonshared-2.28-164.el8.ppc64le.rpm\nglibc-debuginfo-2.28-164.el8.ppc64le.rpm\nglibc-debuginfo-common-2.28-164.el8.ppc64le.rpm\nglibc-utils-2.28-164.el8.ppc64le.rpm\n\ns390x:\ncompat-libpthread-nonshared-2.28-164.el8.s390x.rpm\nglibc-debuginfo-2.28-164.el8.s390x.rpm\nglibc-debuginfo-common-2.28-164.el8.s390x.rpm\nglibc-utils-2.28-164.el8.s390x.rpm\n\nx86_64:\ncompat-libpthread-nonshared-2.28-164.el8.x86_64.rpm\nglibc-debuginfo-2.28-164.el8.x86_64.rpm\nglibc-debuginfo-common-2.28-164.el8.x86_64.rpm\nglibc-utils-2.28-164.el8.x86_64.rpm\n\nRed Hat Enterprise Linux BaseOS (v. 8):\n\nSource:\nglibc-2.28-164.el8.src.rpm\n\naarch64:\nglibc-2.28-164.el8.aarch64.rpm\nglibc-all-langpacks-2.28-164.el8.aarch64.rpm\nglibc-common-2.28-164.el8.aarch64.rpm\nglibc-debuginfo-2.28-164.el8.aarch64.rpm\nglibc-devel-2.28-164.el8.aarch64.rpm\nglibc-headers-2.28-164.el8.aarch64.rpm\nglibc-langpack-aa-2.28-164.el8.aarch64.rpm\nglibc-langpack-af-2.28-164.el8.aarch64.rpm\nglibc-langpack-agr-2.28-164.el8.aarch64.rpm\nglibc-langpack-ak-2.28-164.el8.aarch64.rpm\nglibc-langpack-am-2.28-164.el8.aarch64.rpm\nglibc-langpack-an-2.28-164.el8.aarch64.rpm\nglibc-langpack-anp-2.28-164.el8.aarch64.rpm\nglibc-langpack-ar-2.28-164.el8.aarch64.rpm\nglibc-langpack-as-2.28-164.el8.aarch64.rpm\nglibc-langpack-ast-2.28-164.el8.aarch64.rpm\nglibc-langpack-ayc-2.28-164.el8.aarch64.rpm\nglibc-langpack-az-2.28-164.el8.aarch64.rpm\nglibc-langpack-be-2.28-164.el8.aarch64.rpm\nglibc-langpack-bem-2.28-164.el8.aarch64.rpm\nglibc-langpack-ber-2.28-164.el8.aarch64.rpm\nglibc-langpack-bg-2.28-164.el8.aarch64.rpm\nglibc-langpack-bhb-2.28-164.el8.aarch64.rpm\nglibc-langpack-bho-2.28-164.el8.aarch64.rpm\nglibc-langpack-bi-2.28-164.el8.aarch64.rpm\nglibc-langpack-bn-2.28-164.el8.aarch64.rpm\nglibc-langpack-bo-2.28-164.el8.aarch64.rpm\nglibc-langpack-br-2.28-164.el8.aarch64.rpm\nglibc-langpack-brx-2.28-164.el8.aarch64.rpm\nglibc-langpack-bs-2.28-164.el8.aarch64.rpm\nglibc-langpack-byn-2.28-164.el8.aarch64.rpm\nglibc-langpack-ca-2.28-164.el8.aarch64.rpm\nglibc-langpack-ce-2.28-164.el8.aarch64.rpm\nglibc-langpack-chr-2.28-164.el8.aarch64.rpm\nglibc-langpack-cmn-2.28-164.el8.aarch64.rpm\nglibc-langpack-crh-2.28-164.el8.aarch64.rpm\nglibc-langpack-cs-2.28-164.el8.aarch64.rpm\nglibc-langpack-csb-2.28-164.el8.aarch64.rpm\nglibc-langpack-cv-2.28-164.el8.aarch64.rpm\nglibc-langpack-cy-2.28-164.el8.aarch64.rpm\nglibc-langpack-da-2.28-164.el8.aarch64.rpm\nglibc-langpack-de-2.28-164.el8.aarch64.rpm\nglibc-langpack-doi-2.28-164.el8.aarch64.rpm\nglibc-langpack-dsb-2.28-164.el8.aarch64.rpm\nglibc-langpack-dv-2.28-164.el8.aarch64.rpm\nglibc-langpack-dz-2.28-164.el8.aarch64.rpm\nglibc-langpack-el-2.28-164.el8.aarch64.rpm\nglibc-langpack-en-2.28-164.el8.aarch64.rpm\nglibc-langpack-eo-2.28-164.el8.aarch64.rpm\nglibc-langpack-es-2.28-164.el8.aarch64.rpm\nglibc-langpack-et-2.28-164.el8.aarch64.rpm\nglibc-langpack-eu-2.28-164.el8.aarch64.rpm\nglibc-langpack-fa-2.28-164.el8.aarch64.rpm\nglibc-langpack-ff-2.28-164.el8.aarch64.rpm\nglibc-langpack-fi-2.28-164.el8.aarch64.rpm\nglibc-langpack-fil-2.28-164.el8.aarch64.rpm\nglibc-langpack-fo-2.28-164.el8.aarch64.rpm\nglibc-langpack-fr-2.28-164.el8.aarch64.rpm\nglibc-langpack-fur-2.28-164.el8.aarch64.rpm\nglibc-langpack-fy-2.28-164.el8.aarch64.rpm\nglibc-langpack-ga-2.28-164.el8.aarch64.rpm\nglibc-langpack-gd-2.28-164.el8.aarch64.rpm\nglibc-langpack-gez-2.28-164.el8.aarch64.rpm\nglibc-langpack-gl-2.28-164.el8.aarch64.rpm\nglibc-langpack-gu-2.28-164.el8.aarch64.rpm\nglibc-langpack-gv-2.28-164.el8.aarch64.rpm\nglibc-langpack-ha-2.28-164.el8.aarch64.rpm\nglibc-langpack-hak-2.28-164.el8.aarch64.rpm\nglibc-langpack-he-2.28-164.el8.aarch64.rpm\nglibc-langpack-hi-2.28-164.el8.aarch64.rpm\nglibc-langpack-hif-2.28-164.el8.aarch64.rpm\nglibc-langpack-hne-2.28-164.el8.aarch64.rpm\nglibc-langpack-hr-2.28-164.el8.aarch64.rpm\nglibc-langpack-hsb-2.28-164.el8.aarch64.rpm\nglibc-langpack-ht-2.28-164.el8.aarch64.rpm\nglibc-langpack-hu-2.28-164.el8.aarch64.rpm\nglibc-langpack-hy-2.28-164.el8.aarch64.rpm\nglibc-langpack-ia-2.28-164.el8.aarch64.rpm\nglibc-langpack-id-2.28-164.el8.aarch64.rpm\nglibc-langpack-ig-2.28-164.el8.aarch64.rpm\nglibc-langpack-ik-2.28-164.el8.aarch64.rpm\nglibc-langpack-is-2.28-164.el8.aarch64.rpm\nglibc-langpack-it-2.28-164.el8.aarch64.rpm\nglibc-langpack-iu-2.28-164.el8.aarch64.rpm\nglibc-langpack-ja-2.28-164.el8.aarch64.rpm\nglibc-langpack-ka-2.28-164.el8.aarch64.rpm\nglibc-langpack-kab-2.28-164.el8.aarch64.rpm\nglibc-langpack-kk-2.28-164.el8.aarch64.rpm\nglibc-langpack-kl-2.28-164.el8.aarch64.rpm\nglibc-langpack-km-2.28-164.el8.aarch64.rpm\nglibc-langpack-kn-2.28-164.el8.aarch64.rpm\nglibc-langpack-ko-2.28-164.el8.aarch64.rpm\nglibc-langpack-kok-2.28-164.el8.aarch64.rpm\nglibc-langpack-ks-2.28-164.el8.aarch64.rpm\nglibc-langpack-ku-2.28-164.el8.aarch64.rpm\nglibc-langpack-kw-2.28-164.el8.aarch64.rpm\nglibc-langpack-ky-2.28-164.el8.aarch64.rpm\nglibc-langpack-lb-2.28-164.el8.aarch64.rpm\nglibc-langpack-lg-2.28-164.el8.aarch64.rpm\nglibc-langpack-li-2.28-164.el8.aarch64.rpm\nglibc-langpack-lij-2.28-164.el8.aarch64.rpm\nglibc-langpack-ln-2.28-164.el8.aarch64.rpm\nglibc-langpack-lo-2.28-164.el8.aarch64.rpm\nglibc-langpack-lt-2.28-164.el8.aarch64.rpm\nglibc-langpack-lv-2.28-164.el8.aarch64.rpm\nglibc-langpack-lzh-2.28-164.el8.aarch64.rpm\nglibc-langpack-mag-2.28-164.el8.aarch64.rpm\nglibc-langpack-mai-2.28-164.el8.aarch64.rpm\nglibc-langpack-mfe-2.28-164.el8.aarch64.rpm\nglibc-langpack-mg-2.28-164.el8.aarch64.rpm\nglibc-langpack-mhr-2.28-164.el8.aarch64.rpm\nglibc-langpack-mi-2.28-164.el8.aarch64.rpm\nglibc-langpack-miq-2.28-164.el8.aarch64.rpm\nglibc-langpack-mjw-2.28-164.el8.aarch64.rpm\nglibc-langpack-mk-2.28-164.el8.aarch64.rpm\nglibc-langpack-ml-2.28-164.el8.aarch64.rpm\nglibc-langpack-mn-2.28-164.el8.aarch64.rpm\nglibc-langpack-mni-2.28-164.el8.aarch64.rpm\nglibc-langpack-mr-2.28-164.el8.aarch64.rpm\nglibc-langpack-ms-2.28-164.el8.aarch64.rpm\nglibc-langpack-mt-2.28-164.el8.aarch64.rpm\nglibc-langpack-my-2.28-164.el8.aarch64.rpm\nglibc-langpack-nan-2.28-164.el8.aarch64.rpm\nglibc-langpack-nb-2.28-164.el8.aarch64.rpm\nglibc-langpack-nds-2.28-164.el8.aarch64.rpm\nglibc-langpack-ne-2.28-164.el8.aarch64.rpm\nglibc-langpack-nhn-2.28-164.el8.aarch64.rpm\nglibc-langpack-niu-2.28-164.el8.aarch64.rpm\nglibc-langpack-nl-2.28-164.el8.aarch64.rpm\nglibc-langpack-nn-2.28-164.el8.aarch64.rpm\nglibc-langpack-nr-2.28-164.el8.aarch64.rpm\nglibc-langpack-nso-2.28-164.el8.aarch64.rpm\nglibc-langpack-oc-2.28-164.el8.aarch64.rpm\nglibc-langpack-om-2.28-164.el8.aarch64.rpm\nglibc-langpack-or-2.28-164.el8.aarch64.rpm\nglibc-langpack-os-2.28-164.el8.aarch64.rpm\nglibc-langpack-pa-2.28-164.el8.aarch64.rpm\nglibc-langpack-pap-2.28-164.el8.aarch64.rpm\nglibc-langpack-pl-2.28-164.el8.aarch64.rpm\nglibc-langpack-ps-2.28-164.el8.aarch64.rpm\nglibc-langpack-pt-2.28-164.el8.aarch64.rpm\nglibc-langpack-quz-2.28-164.el8.aarch64.rpm\nglibc-langpack-raj-2.28-164.el8.aarch64.rpm\nglibc-langpack-ro-2.28-164.el8.aarch64.rpm\nglibc-langpack-ru-2.28-164.el8.aarch64.rpm\nglibc-langpack-rw-2.28-164.el8.aarch64.rpm\nglibc-langpack-sa-2.28-164.el8.aarch64.rpm\nglibc-langpack-sah-2.28-164.el8.aarch64.rpm\nglibc-langpack-sat-2.28-164.el8.aarch64.rpm\nglibc-langpack-sc-2.28-164.el8.aarch64.rpm\nglibc-langpack-sd-2.28-164.el8.aarch64.rpm\nglibc-langpack-se-2.28-164.el8.aarch64.rpm\nglibc-langpack-sgs-2.28-164.el8.aarch64.rpm\nglibc-langpack-shn-2.28-164.el8.aarch64.rpm\nglibc-langpack-shs-2.28-164.el8.aarch64.rpm\nglibc-langpack-si-2.28-164.el8.aarch64.rpm\nglibc-langpack-sid-2.28-164.el8.aarch64.rpm\nglibc-langpack-sk-2.28-164.el8.aarch64.rpm\nglibc-langpack-sl-2.28-164.el8.aarch64.rpm\nglibc-langpack-sm-2.28-164.el8.aarch64.rpm\nglibc-langpack-so-2.28-164.el8.aarch64.rpm\nglibc-langpack-sq-2.28-164.el8.aarch64.rpm\nglibc-langpack-sr-2.28-164.el8.aarch64.rpm\nglibc-langpack-ss-2.28-164.el8.aarch64.rpm\nglibc-langpack-st-2.28-164.el8.aarch64.rpm\nglibc-langpack-sv-2.28-164.el8.aarch64.rpm\nglibc-langpack-sw-2.28-164.el8.aarch64.rpm\nglibc-langpack-szl-2.28-164.el8.aarch64.rpm\nglibc-langpack-ta-2.28-164.el8.aarch64.rpm\nglibc-langpack-tcy-2.28-164.el8.aarch64.rpm\nglibc-langpack-te-2.28-164.el8.aarch64.rpm\nglibc-langpack-tg-2.28-164.el8.aarch64.rpm\nglibc-langpack-th-2.28-164.el8.aarch64.rpm\nglibc-langpack-the-2.28-164.el8.aarch64.rpm\nglibc-langpack-ti-2.28-164.el8.aarch64.rpm\nglibc-langpack-tig-2.28-164.el8.aarch64.rpm\nglibc-langpack-tk-2.28-164.el8.aarch64.rpm\nglibc-langpack-tl-2.28-164.el8.aarch64.rpm\nglibc-langpack-tn-2.28-164.el8.aarch64.rpm\nglibc-langpack-to-2.28-164.el8.aarch64.rpm\nglibc-langpack-tpi-2.28-164.el8.aarch64.rpm\nglibc-langpack-tr-2.28-164.el8.aarch64.rpm\nglibc-langpack-ts-2.28-164.el8.aarch64.rpm\nglibc-langpack-tt-2.28-164.el8.aarch64.rpm\nglibc-langpack-ug-2.28-164.el8.aarch64.rpm\nglibc-langpack-uk-2.28-164.el8.aarch64.rpm\nglibc-langpack-unm-2.28-164.el8.aarch64.rpm\nglibc-langpack-ur-2.28-164.el8.aarch64.rpm\nglibc-langpack-uz-2.28-164.el8.aarch64.rpm\nglibc-langpack-ve-2.28-164.el8.aarch64.rpm\nglibc-langpack-vi-2.28-164.el8.aarch64.rpm\nglibc-langpack-wa-2.28-164.el8.aarch64.rpm\nglibc-langpack-wae-2.28-164.el8.aarch64.rpm\nglibc-langpack-wal-2.28-164.el8.aarch64.rpm\nglibc-langpack-wo-2.28-164.el8.aarch64.rpm\nglibc-langpack-xh-2.28-164.el8.aarch64.rpm\nglibc-langpack-yi-2.28-164.el8.aarch64.rpm\nglibc-langpack-yo-2.28-164.el8.aarch64.rpm\nglibc-langpack-yue-2.28-164.el8.aarch64.rpm\nglibc-langpack-yuw-2.28-164.el8.aarch64.rpm\nglibc-langpack-zh-2.28-164.el8.aarch64.rpm\nglibc-langpack-zu-2.28-164.el8.aarch64.rpm\nglibc-locale-source-2.28-164.el8.aarch64.rpm\nglibc-minimal-langpack-2.28-164.el8.aarch64.rpm\nlibnsl-2.28-164.el8.aarch64.rpm\nnscd-2.28-164.el8.aarch64.rpm\nnss_db-2.28-164.el8.aarch64.rpm\n\nppc64le:\nglibc-2.28-164.el8.ppc64le.rpm\nglibc-all-langpacks-2.28-164.el8.ppc64le.rpm\nglibc-common-2.28-164.el8.ppc64le.rpm\nglibc-debuginfo-2.28-164.el8.ppc64le.rpm\nglibc-debuginfo-common-2.28-164.el8.ppc64le.rpm\nglibc-devel-2.28-164.el8.ppc64le.rpm\nglibc-headers-2.28-164.el8.ppc64le.rpm\nglibc-langpack-aa-2.28-164.el8.ppc64le.rpm\nglibc-langpack-af-2.28-164.el8.ppc64le.rpm\nglibc-langpack-agr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ak-2.28-164.el8.ppc64le.rpm\nglibc-langpack-am-2.28-164.el8.ppc64le.rpm\nglibc-langpack-an-2.28-164.el8.ppc64le.rpm\nglibc-langpack-anp-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ar-2.28-164.el8.ppc64le.rpm\nglibc-langpack-as-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ast-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ayc-2.28-164.el8.ppc64le.rpm\nglibc-langpack-az-2.28-164.el8.ppc64le.rpm\nglibc-langpack-be-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bem-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ber-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bg-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bhb-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bho-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bo-2.28-164.el8.ppc64le.rpm\nglibc-langpack-br-2.28-164.el8.ppc64le.rpm\nglibc-langpack-brx-2.28-164.el8.ppc64le.rpm\nglibc-langpack-bs-2.28-164.el8.ppc64le.rpm\nglibc-langpack-byn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ca-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ce-2.28-164.el8.ppc64le.rpm\nglibc-langpack-chr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-cmn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-crh-2.28-164.el8.ppc64le.rpm\nglibc-langpack-cs-2.28-164.el8.ppc64le.rpm\nglibc-langpack-csb-2.28-164.el8.ppc64le.rpm\nglibc-langpack-cv-2.28-164.el8.ppc64le.rpm\nglibc-langpack-cy-2.28-164.el8.ppc64le.rpm\nglibc-langpack-da-2.28-164.el8.ppc64le.rpm\nglibc-langpack-de-2.28-164.el8.ppc64le.rpm\nglibc-langpack-doi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-dsb-2.28-164.el8.ppc64le.rpm\nglibc-langpack-dv-2.28-164.el8.ppc64le.rpm\nglibc-langpack-dz-2.28-164.el8.ppc64le.rpm\nglibc-langpack-el-2.28-164.el8.ppc64le.rpm\nglibc-langpack-en-2.28-164.el8.ppc64le.rpm\nglibc-langpack-eo-2.28-164.el8.ppc64le.rpm\nglibc-langpack-es-2.28-164.el8.ppc64le.rpm\nglibc-langpack-et-2.28-164.el8.ppc64le.rpm\nglibc-langpack-eu-2.28-164.el8.ppc64le.rpm\nglibc-langpack-fa-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ff-2.28-164.el8.ppc64le.rpm\nglibc-langpack-fi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-fil-2.28-164.el8.ppc64le.rpm\nglibc-langpack-fo-2.28-164.el8.ppc64le.rpm\nglibc-langpack-fr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-fur-2.28-164.el8.ppc64le.rpm\nglibc-langpack-fy-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ga-2.28-164.el8.ppc64le.rpm\nglibc-langpack-gd-2.28-164.el8.ppc64le.rpm\nglibc-langpack-gez-2.28-164.el8.ppc64le.rpm\nglibc-langpack-gl-2.28-164.el8.ppc64le.rpm\nglibc-langpack-gu-2.28-164.el8.ppc64le.rpm\nglibc-langpack-gv-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ha-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hak-2.28-164.el8.ppc64le.rpm\nglibc-langpack-he-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hif-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hne-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hsb-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ht-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hu-2.28-164.el8.ppc64le.rpm\nglibc-langpack-hy-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ia-2.28-164.el8.ppc64le.rpm\nglibc-langpack-id-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ig-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ik-2.28-164.el8.ppc64le.rpm\nglibc-langpack-is-2.28-164.el8.ppc64le.rpm\nglibc-langpack-it-2.28-164.el8.ppc64le.rpm\nglibc-langpack-iu-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ja-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ka-2.28-164.el8.ppc64le.rpm\nglibc-langpack-kab-2.28-164.el8.ppc64le.rpm\nglibc-langpack-kk-2.28-164.el8.ppc64le.rpm\nglibc-langpack-kl-2.28-164.el8.ppc64le.rpm\nglibc-langpack-km-2.28-164.el8.ppc64le.rpm\nglibc-langpack-kn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ko-2.28-164.el8.ppc64le.rpm\nglibc-langpack-kok-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ks-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ku-2.28-164.el8.ppc64le.rpm\nglibc-langpack-kw-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ky-2.28-164.el8.ppc64le.rpm\nglibc-langpack-lb-2.28-164.el8.ppc64le.rpm\nglibc-langpack-lg-2.28-164.el8.ppc64le.rpm\nglibc-langpack-li-2.28-164.el8.ppc64le.rpm\nglibc-langpack-lij-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ln-2.28-164.el8.ppc64le.rpm\nglibc-langpack-lo-2.28-164.el8.ppc64le.rpm\nglibc-langpack-lt-2.28-164.el8.ppc64le.rpm\nglibc-langpack-lv-2.28-164.el8.ppc64le.rpm\nglibc-langpack-lzh-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mag-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mai-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mfe-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mg-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mhr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-miq-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mjw-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mk-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ml-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mni-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ms-2.28-164.el8.ppc64le.rpm\nglibc-langpack-mt-2.28-164.el8.ppc64le.rpm\nglibc-langpack-my-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nan-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nb-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nds-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ne-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nhn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-niu-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nl-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-nso-2.28-164.el8.ppc64le.rpm\nglibc-langpack-oc-2.28-164.el8.ppc64le.rpm\nglibc-langpack-om-2.28-164.el8.ppc64le.rpm\nglibc-langpack-or-2.28-164.el8.ppc64le.rpm\nglibc-langpack-os-2.28-164.el8.ppc64le.rpm\nglibc-langpack-pa-2.28-164.el8.ppc64le.rpm\nglibc-langpack-pap-2.28-164.el8.ppc64le.rpm\nglibc-langpack-pl-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ps-2.28-164.el8.ppc64le.rpm\nglibc-langpack-pt-2.28-164.el8.ppc64le.rpm\nglibc-langpack-quz-2.28-164.el8.ppc64le.rpm\nglibc-langpack-raj-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ro-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ru-2.28-164.el8.ppc64le.rpm\nglibc-langpack-rw-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sa-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sah-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sat-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sc-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sd-2.28-164.el8.ppc64le.rpm\nglibc-langpack-se-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sgs-2.28-164.el8.ppc64le.rpm\nglibc-langpack-shn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-shs-2.28-164.el8.ppc64le.rpm\nglibc-langpack-si-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sid-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sk-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sl-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sm-2.28-164.el8.ppc64le.rpm\nglibc-langpack-so-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sq-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ss-2.28-164.el8.ppc64le.rpm\nglibc-langpack-st-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sv-2.28-164.el8.ppc64le.rpm\nglibc-langpack-sw-2.28-164.el8.ppc64le.rpm\nglibc-langpack-szl-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ta-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tcy-2.28-164.el8.ppc64le.rpm\nglibc-langpack-te-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tg-2.28-164.el8.ppc64le.rpm\nglibc-langpack-th-2.28-164.el8.ppc64le.rpm\nglibc-langpack-the-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ti-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tig-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tk-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tl-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tn-2.28-164.el8.ppc64le.rpm\nglibc-langpack-to-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tpi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tr-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ts-2.28-164.el8.ppc64le.rpm\nglibc-langpack-tt-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ug-2.28-164.el8.ppc64le.rpm\nglibc-langpack-uk-2.28-164.el8.ppc64le.rpm\nglibc-langpack-unm-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ur-2.28-164.el8.ppc64le.rpm\nglibc-langpack-uz-2.28-164.el8.ppc64le.rpm\nglibc-langpack-ve-2.28-164.el8.ppc64le.rpm\nglibc-langpack-vi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-wa-2.28-164.el8.ppc64le.rpm\nglibc-langpack-wae-2.28-164.el8.ppc64le.rpm\nglibc-langpack-wal-2.28-164.el8.ppc64le.rpm\nglibc-langpack-wo-2.28-164.el8.ppc64le.rpm\nglibc-langpack-xh-2.28-164.el8.ppc64le.rpm\nglibc-langpack-yi-2.28-164.el8.ppc64le.rpm\nglibc-langpack-yo-2.28-164.el8.ppc64le.rpm\nglibc-langpack-yue-2.28-164.el8.ppc64le.rpm\nglibc-langpack-yuw-2.28-164.el8.ppc64le.rpm\nglibc-langpack-zh-2.28-164.el8.ppc64le.rpm\nglibc-langpack-zu-2.28-164.el8.ppc64le.rpm\nglibc-locale-source-2.28-164.el8.ppc64le.rpm\nglibc-minimal-langpack-2.28-164.el8.ppc64le.rpm\nlibnsl-2.28-164.el8.ppc64le.rpm\nnscd-2.28-164.el8.ppc64le.rpm\nnss_db-2.28-164.el8.ppc64le.rpm\n\ns390x:\nglibc-2.28-164.el8.s390x.rpm\nglibc-all-langpacks-2.28-164.el8.s390x.rpm\nglibc-common-2.28-164.el8.s390x.rpm\nglibc-debuginfo-2.28-164.el8.s390x.rpm\nglibc-debuginfo-common-2.28-164.el8.s390x.rpm\nglibc-devel-2.28-164.el8.s390x.rpm\nglibc-headers-2.28-164.el8.s390x.rpm\nglibc-langpack-aa-2.28-164.el8.s390x.rpm\nglibc-langpack-af-2.28-164.el8.s390x.rpm\nglibc-langpack-agr-2.28-164.el8.s390x.rpm\nglibc-langpack-ak-2.28-164.el8.s390x.rpm\nglibc-langpack-am-2.28-164.el8.s390x.rpm\nglibc-langpack-an-2.28-164.el8.s390x.rpm\nglibc-langpack-anp-2.28-164.el8.s390x.rpm\nglibc-langpack-ar-2.28-164.el8.s390x.rpm\nglibc-langpack-as-2.28-164.el8.s390x.rpm\nglibc-langpack-ast-2.28-164.el8.s390x.rpm\nglibc-langpack-ayc-2.28-164.el8.s390x.rpm\nglibc-langpack-az-2.28-164.el8.s390x.rpm\nglibc-langpack-be-2.28-164.el8.s390x.rpm\nglibc-langpack-bem-2.28-164.el8.s390x.rpm\nglibc-langpack-ber-2.28-164.el8.s390x.rpm\nglibc-langpack-bg-2.28-164.el8.s390x.rpm\nglibc-langpack-bhb-2.28-164.el8.s390x.rpm\nglibc-langpack-bho-2.28-164.el8.s390x.rpm\nglibc-langpack-bi-2.28-164.el8.s390x.rpm\nglibc-langpack-bn-2.28-164.el8.s390x.rpm\nglibc-langpack-bo-2.28-164.el8.s390x.rpm\nglibc-langpack-br-2.28-164.el8.s390x.rpm\nglibc-langpack-brx-2.28-164.el8.s390x.rpm\nglibc-langpack-bs-2.28-164.el8.s390x.rpm\nglibc-langpack-byn-2.28-164.el8.s390x.rpm\nglibc-langpack-ca-2.28-164.el8.s390x.rpm\nglibc-langpack-ce-2.28-164.el8.s390x.rpm\nglibc-langpack-chr-2.28-164.el8.s390x.rpm\nglibc-langpack-cmn-2.28-164.el8.s390x.rpm\nglibc-langpack-crh-2.28-164.el8.s390x.rpm\nglibc-langpack-cs-2.28-164.el8.s390x.rpm\nglibc-langpack-csb-2.28-164.el8.s390x.rpm\nglibc-langpack-cv-2.28-164.el8.s390x.rpm\nglibc-langpack-cy-2.28-164.el8.s390x.rpm\nglibc-langpack-da-2.28-164.el8.s390x.rpm\nglibc-langpack-de-2.28-164.el8.s390x.rpm\nglibc-langpack-doi-2.28-164.el8.s390x.rpm\nglibc-langpack-dsb-2.28-164.el8.s390x.rpm\nglibc-langpack-dv-2.28-164.el8.s390x.rpm\nglibc-langpack-dz-2.28-164.el8.s390x.rpm\nglibc-langpack-el-2.28-164.el8.s390x.rpm\nglibc-langpack-en-2.28-164.el8.s390x.rpm\nglibc-langpack-eo-2.28-164.el8.s390x.rpm\nglibc-langpack-es-2.28-164.el8.s390x.rpm\nglibc-langpack-et-2.28-164.el8.s390x.rpm\nglibc-langpack-eu-2.28-164.el8.s390x.rpm\nglibc-langpack-fa-2.28-164.el8.s390x.rpm\nglibc-langpack-ff-2.28-164.el8.s390x.rpm\nglibc-langpack-fi-2.28-164.el8.s390x.rpm\nglibc-langpack-fil-2.28-164.el8.s390x.rpm\nglibc-langpack-fo-2.28-164.el8.s390x.rpm\nglibc-langpack-fr-2.28-164.el8.s390x.rpm\nglibc-langpack-fur-2.28-164.el8.s390x.rpm\nglibc-langpack-fy-2.28-164.el8.s390x.rpm\nglibc-langpack-ga-2.28-164.el8.s390x.rpm\nglibc-langpack-gd-2.28-164.el8.s390x.rpm\nglibc-langpack-gez-2.28-164.el8.s390x.rpm\nglibc-langpack-gl-2.28-164.el8.s390x.rpm\nglibc-langpack-gu-2.28-164.el8.s390x.rpm\nglibc-langpack-gv-2.28-164.el8.s390x.rpm\nglibc-langpack-ha-2.28-164.el8.s390x.rpm\nglibc-langpack-hak-2.28-164.el8.s390x.rpm\nglibc-langpack-he-2.28-164.el8.s390x.rpm\nglibc-langpack-hi-2.28-164.el8.s390x.rpm\nglibc-langpack-hif-2.28-164.el8.s390x.rpm\nglibc-langpack-hne-2.28-164.el8.s390x.rpm\nglibc-langpack-hr-2.28-164.el8.s390x.rpm\nglibc-langpack-hsb-2.28-164.el8.s390x.rpm\nglibc-langpack-ht-2.28-164.el8.s390x.rpm\nglibc-langpack-hu-2.28-164.el8.s390x.rpm\nglibc-langpack-hy-2.28-164.el8.s390x.rpm\nglibc-langpack-ia-2.28-164.el8.s390x.rpm\nglibc-langpack-id-2.28-164.el8.s390x.rpm\nglibc-langpack-ig-2.28-164.el8.s390x.rpm\nglibc-langpack-ik-2.28-164.el8.s390x.rpm\nglibc-langpack-is-2.28-164.el8.s390x.rpm\nglibc-langpack-it-2.28-164.el8.s390x.rpm\nglibc-langpack-iu-2.28-164.el8.s390x.rpm\nglibc-langpack-ja-2.28-164.el8.s390x.rpm\nglibc-langpack-ka-2.28-164.el8.s390x.rpm\nglibc-langpack-kab-2.28-164.el8.s390x.rpm\nglibc-langpack-kk-2.28-164.el8.s390x.rpm\nglibc-langpack-kl-2.28-164.el8.s390x.rpm\nglibc-langpack-km-2.28-164.el8.s390x.rpm\nglibc-langpack-kn-2.28-164.el8.s390x.rpm\nglibc-langpack-ko-2.28-164.el8.s390x.rpm\nglibc-langpack-kok-2.28-164.el8.s390x.rpm\nglibc-langpack-ks-2.28-164.el8.s390x.rpm\nglibc-langpack-ku-2.28-164.el8.s390x.rpm\nglibc-langpack-kw-2.28-164.el8.s390x.rpm\nglibc-langpack-ky-2.28-164.el8.s390x.rpm\nglibc-langpack-lb-2.28-164.el8.s390x.rpm\nglibc-langpack-lg-2.28-164.el8.s390x.rpm\nglibc-langpack-li-2.28-164.el8.s390x.rpm\nglibc-langpack-lij-2.28-164.el8.s390x.rpm\nglibc-langpack-ln-2.28-164.el8.s390x.rpm\nglibc-langpack-lo-2.28-164.el8.s390x.rpm\nglibc-langpack-lt-2.28-164.el8.s390x.rpm\nglibc-langpack-lv-2.28-164.el8.s390x.rpm\nglibc-langpack-lzh-2.28-164.el8.s390x.rpm\nglibc-langpack-mag-2.28-164.el8.s390x.rpm\nglibc-langpack-mai-2.28-164.el8.s390x.rpm\nglibc-langpack-mfe-2.28-164.el8.s390x.rpm\nglibc-langpack-mg-2.28-164.el8.s390x.rpm\nglibc-langpack-mhr-2.28-164.el8.s390x.rpm\nglibc-langpack-mi-2.28-164.el8.s390x.rpm\nglibc-langpack-miq-2.28-164.el8.s390x.rpm\nglibc-langpack-mjw-2.28-164.el8.s390x.rpm\nglibc-langpack-mk-2.28-164.el8.s390x.rpm\nglibc-langpack-ml-2.28-164.el8.s390x.rpm\nglibc-langpack-mn-2.28-164.el8.s390x.rpm\nglibc-langpack-mni-2.28-164.el8.s390x.rpm\nglibc-langpack-mr-2.28-164.el8.s390x.rpm\nglibc-langpack-ms-2.28-164.el8.s390x.rpm\nglibc-langpack-mt-2.28-164.el8.s390x.rpm\nglibc-langpack-my-2.28-164.el8.s390x.rpm\nglibc-langpack-nan-2.28-164.el8.s390x.rpm\nglibc-langpack-nb-2.28-164.el8.s390x.rpm\nglibc-langpack-nds-2.28-164.el8.s390x.rpm\nglibc-langpack-ne-2.28-164.el8.s390x.rpm\nglibc-langpack-nhn-2.28-164.el8.s390x.rpm\nglibc-langpack-niu-2.28-164.el8.s390x.rpm\nglibc-langpack-nl-2.28-164.el8.s390x.rpm\nglibc-langpack-nn-2.28-164.el8.s390x.rpm\nglibc-langpack-nr-2.28-164.el8.s390x.rpm\nglibc-langpack-nso-2.28-164.el8.s390x.rpm\nglibc-langpack-oc-2.28-164.el8.s390x.rpm\nglibc-langpack-om-2.28-164.el8.s390x.rpm\nglibc-langpack-or-2.28-164.el8.s390x.rpm\nglibc-langpack-os-2.28-164.el8.s390x.rpm\nglibc-langpack-pa-2.28-164.el8.s390x.rpm\nglibc-langpack-pap-2.28-164.el8.s390x.rpm\nglibc-langpack-pl-2.28-164.el8.s390x.rpm\nglibc-langpack-ps-2.28-164.el8.s390x.rpm\nglibc-langpack-pt-2.28-164.el8.s390x.rpm\nglibc-langpack-quz-2.28-164.el8.s390x.rpm\nglibc-langpack-raj-2.28-164.el8.s390x.rpm\nglibc-langpack-ro-2.28-164.el8.s390x.rpm\nglibc-langpack-ru-2.28-164.el8.s390x.rpm\nglibc-langpack-rw-2.28-164.el8.s390x.rpm\nglibc-langpack-sa-2.28-164.el8.s390x.rpm\nglibc-langpack-sah-2.28-164.el8.s390x.rpm\nglibc-langpack-sat-2.28-164.el8.s390x.rpm\nglibc-langpack-sc-2.28-164.el8.s390x.rpm\nglibc-langpack-sd-2.28-164.el8.s390x.rpm\nglibc-langpack-se-2.28-164.el8.s390x.rpm\nglibc-langpack-sgs-2.28-164.el8.s390x.rpm\nglibc-langpack-shn-2.28-164.el8.s390x.rpm\nglibc-langpack-shs-2.28-164.el8.s390x.rpm\nglibc-langpack-si-2.28-164.el8.s390x.rpm\nglibc-langpack-sid-2.28-164.el8.s390x.rpm\nglibc-langpack-sk-2.28-164.el8.s390x.rpm\nglibc-langpack-sl-2.28-164.el8.s390x.rpm\nglibc-langpack-sm-2.28-164.el8.s390x.rpm\nglibc-langpack-so-2.28-164.el8.s390x.rpm\nglibc-langpack-sq-2.28-164.el8.s390x.rpm\nglibc-langpack-sr-2.28-164.el8.s390x.rpm\nglibc-langpack-ss-2.28-164.el8.s390x.rpm\nglibc-langpack-st-2.28-164.el8.s390x.rpm\nglibc-langpack-sv-2.28-164.el8.s390x.rpm\nglibc-langpack-sw-2.28-164.el8.s390x.rpm\nglibc-langpack-szl-2.28-164.el8.s390x.rpm\nglibc-langpack-ta-2.28-164.el8.s390x.rpm\nglibc-langpack-tcy-2.28-164.el8.s390x.rpm\nglibc-langpack-te-2.28-164.el8.s390x.rpm\nglibc-langpack-tg-2.28-164.el8.s390x.rpm\nglibc-langpack-th-2.28-164.el8.s390x.rpm\nglibc-langpack-the-2.28-164.el8.s390x.rpm\nglibc-langpack-ti-2.28-164.el8.s390x.rpm\nglibc-langpack-tig-2.28-164.el8.s390x.rpm\nglibc-langpack-tk-2.28-164.el8.s390x.rpm\nglibc-langpack-tl-2.28-164.el8.s390x.rpm\nglibc-langpack-tn-2.28-164.el8.s390x.rpm\nglibc-langpack-to-2.28-164.el8.s390x.rpm\nglibc-langpack-tpi-2.28-164.el8.s390x.rpm\nglibc-langpack-tr-2.28-164.el8.s390x.rpm\nglibc-langpack-ts-2.28-164.el8.s390x.rpm\nglibc-langpack-tt-2.28-164.el8.s390x.rpm\nglibc-langpack-ug-2.28-164.el8.s390x.rpm\nglibc-langpack-uk-2.28-164.el8.s390x.rpm\nglibc-langpack-unm-2.28-164.el8.s390x.rpm\nglibc-langpack-ur-2.28-164.el8.s390x.rpm\nglibc-langpack-uz-2.28-164.el8.s390x.rpm\nglibc-langpack-ve-2.28-164.el8.s390x.rpm\nglibc-langpack-vi-2.28-164.el8.s390x.rpm\nglibc-langpack-wa-2.28-164.el8.s390x.rpm\nglibc-langpack-wae-2.28-164.el8.s390x.rpm\nglibc-langpack-wal-2.28-164.el8.s390x.rpm\nglibc-langpack-wo-2.28-164.el8.s390x.rpm\nglibc-langpack-xh-2.28-164.el8.s390x.rpm\nglibc-langpack-yi-2.28-164.el8.s390x.rpm\nglibc-langpack-yo-2.28-164.el8.s390x.rpm\nglibc-langpack-yue-2.28-164.el8.s390x.rpm\nglibc-langpack-yuw-2.28-164.el8.s390x.rpm\nglibc-langpack-zh-2.28-164.el8.s390x.rpm\nglibc-langpack-zu-2.28-164.el8.s390x.rpm\nglibc-locale-source-2.28-164.el8.s390x.rpm\nglibc-minimal-langpack-2.28-164.el8.s390x.rpm\nlibnsl-2.28-164.el8.s390x.rpm\nnscd-2.28-164.el8.s390x.rpm\nnss_db-2.28-164.el8.s390x.rpm\n\nx86_64:\nglibc-2.28-164.el8.i686.rpm\nglibc-2.28-164.el8.x86_64.rpm\nglibc-all-langpacks-2.28-164.el8.x86_64.rpm\nglibc-common-2.28-164.el8.x86_64.rpm\nglibc-debuginfo-2.28-164.el8.i686.rpm\nglibc-debuginfo-2.28-164.el8.x86_64.rpm\nglibc-debuginfo-common-2.28-164.el8.i686.rpm\nglibc-debuginfo-common-2.28-164.el8.x86_64.rpm\nglibc-devel-2.28-164.el8.i686.rpm\nglibc-devel-2.28-164.el8.x86_64.rpm\nglibc-headers-2.28-164.el8.i686.rpm\nglibc-headers-2.28-164.el8.x86_64.rpm\nglibc-langpack-aa-2.28-164.el8.x86_64.rpm\nglibc-langpack-af-2.28-164.el8.x86_64.rpm\nglibc-langpack-agr-2.28-164.el8.x86_64.rpm\nglibc-langpack-ak-2.28-164.el8.x86_64.rpm\nglibc-langpack-am-2.28-164.el8.x86_64.rpm\nglibc-langpack-an-2.28-164.el8.x86_64.rpm\nglibc-langpack-anp-2.28-164.el8.x86_64.rpm\nglibc-langpack-ar-2.28-164.el8.x86_64.rpm\nglibc-langpack-as-2.28-164.el8.x86_64.rpm\nglibc-langpack-ast-2.28-164.el8.x86_64.rpm\nglibc-langpack-ayc-2.28-164.el8.x86_64.rpm\nglibc-langpack-az-2.28-164.el8.x86_64.rpm\nglibc-langpack-be-2.28-164.el8.x86_64.rpm\nglibc-langpack-bem-2.28-164.el8.x86_64.rpm\nglibc-langpack-ber-2.28-164.el8.x86_64.rpm\nglibc-langpack-bg-2.28-164.el8.x86_64.rpm\nglibc-langpack-bhb-2.28-164.el8.x86_64.rpm\nglibc-langpack-bho-2.28-164.el8.x86_64.rpm\nglibc-langpack-bi-2.28-164.el8.x86_64.rpm\nglibc-langpack-bn-2.28-164.el8.x86_64.rpm\nglibc-langpack-bo-2.28-164.el8.x86_64.rpm\nglibc-langpack-br-2.28-164.el8.x86_64.rpm\nglibc-langpack-brx-2.28-164.el8.x86_64.rpm\nglibc-langpack-bs-2.28-164.el8.x86_64.rpm\nglibc-langpack-byn-2.28-164.el8.x86_64.rpm\nglibc-langpack-ca-2.28-164.el8.x86_64.rpm\nglibc-langpack-ce-2.28-164.el8.x86_64.rpm\nglibc-langpack-chr-2.28-164.el8.x86_64.rpm\nglibc-langpack-cmn-2.28-164.el8.x86_64.rpm\nglibc-langpack-crh-2.28-164.el8.x86_64.rpm\nglibc-langpack-cs-2.28-164.el8.x86_64.rpm\nglibc-langpack-csb-2.28-164.el8.x86_64.rpm\nglibc-langpack-cv-2.28-164.el8.x86_64.rpm\nglibc-langpack-cy-2.28-164.el8.x86_64.rpm\nglibc-langpack-da-2.28-164.el8.x86_64.rpm\nglibc-langpack-de-2.28-164.el8.x86_64.rpm\nglibc-langpack-doi-2.28-164.el8.x86_64.rpm\nglibc-langpack-dsb-2.28-164.el8.x86_64.rpm\nglibc-langpack-dv-2.28-164.el8.x86_64.rpm\nglibc-langpack-dz-2.28-164.el8.x86_64.rpm\nglibc-langpack-el-2.28-164.el8.x86_64.rpm\nglibc-langpack-en-2.28-164.el8.x86_64.rpm\nglibc-langpack-eo-2.28-164.el8.x86_64.rpm\nglibc-langpack-es-2.28-164.el8.x86_64.rpm\nglibc-langpack-et-2.28-164.el8.x86_64.rpm\nglibc-langpack-eu-2.28-164.el8.x86_64.rpm\nglibc-langpack-fa-2.28-164.el8.x86_64.rpm\nglibc-langpack-ff-2.28-164.el8.x86_64.rpm\nglibc-langpack-fi-2.28-164.el8.x86_64.rpm\nglibc-langpack-fil-2.28-164.el8.x86_64.rpm\nglibc-langpack-fo-2.28-164.el8.x86_64.rpm\nglibc-langpack-fr-2.28-164.el8.x86_64.rpm\nglibc-langpack-fur-2.28-164.el8.x86_64.rpm\nglibc-langpack-fy-2.28-164.el8.x86_64.rpm\nglibc-langpack-ga-2.28-164.el8.x86_64.rpm\nglibc-langpack-gd-2.28-164.el8.x86_64.rpm\nglibc-langpack-gez-2.28-164.el8.x86_64.rpm\nglibc-langpack-gl-2.28-164.el8.x86_64.rpm\nglibc-langpack-gu-2.28-164.el8.x86_64.rpm\nglibc-langpack-gv-2.28-164.el8.x86_64.rpm\nglibc-langpack-ha-2.28-164.el8.x86_64.rpm\nglibc-langpack-hak-2.28-164.el8.x86_64.rpm\nglibc-langpack-he-2.28-164.el8.x86_64.rpm\nglibc-langpack-hi-2.28-164.el8.x86_64.rpm\nglibc-langpack-hif-2.28-164.el8.x86_64.rpm\nglibc-langpack-hne-2.28-164.el8.x86_64.rpm\nglibc-langpack-hr-2.28-164.el8.x86_64.rpm\nglibc-langpack-hsb-2.28-164.el8.x86_64.rpm\nglibc-langpack-ht-2.28-164.el8.x86_64.rpm\nglibc-langpack-hu-2.28-164.el8.x86_64.rpm\nglibc-langpack-hy-2.28-164.el8.x86_64.rpm\nglibc-langpack-ia-2.28-164.el8.x86_64.rpm\nglibc-langpack-id-2.28-164.el8.x86_64.rpm\nglibc-langpack-ig-2.28-164.el8.x86_64.rpm\nglibc-langpack-ik-2.28-164.el8.x86_64.rpm\nglibc-langpack-is-2.28-164.el8.x86_64.rpm\nglibc-langpack-it-2.28-164.el8.x86_64.rpm\nglibc-langpack-iu-2.28-164.el8.x86_64.rpm\nglibc-langpack-ja-2.28-164.el8.x86_64.rpm\nglibc-langpack-ka-2.28-164.el8.x86_64.rpm\nglibc-langpack-kab-2.28-164.el8.x86_64.rpm\nglibc-langpack-kk-2.28-164.el8.x86_64.rpm\nglibc-langpack-kl-2.28-164.el8.x86_64.rpm\nglibc-langpack-km-2.28-164.el8.x86_64.rpm\nglibc-langpack-kn-2.28-164.el8.x86_64.rpm\nglibc-langpack-ko-2.28-164.el8.x86_64.rpm\nglibc-langpack-kok-2.28-164.el8.x86_64.rpm\nglibc-langpack-ks-2.28-164.el8.x86_64.rpm\nglibc-langpack-ku-2.28-164.el8.x86_64.rpm\nglibc-langpack-kw-2.28-164.el8.x86_64.rpm\nglibc-langpack-ky-2.28-164.el8.x86_64.rpm\nglibc-langpack-lb-2.28-164.el8.x86_64.rpm\nglibc-langpack-lg-2.28-164.el8.x86_64.rpm\nglibc-langpack-li-2.28-164.el8.x86_64.rpm\nglibc-langpack-lij-2.28-164.el8.x86_64.rpm\nglibc-langpack-ln-2.28-164.el8.x86_64.rpm\nglibc-langpack-lo-2.28-164.el8.x86_64.rpm\nglibc-langpack-lt-2.28-164.el8.x86_64.rpm\nglibc-langpack-lv-2.28-164.el8.x86_64.rpm\nglibc-langpack-lzh-2.28-164.el8.x86_64.rpm\nglibc-langpack-mag-2.28-164.el8.x86_64.rpm\nglibc-langpack-mai-2.28-164.el8.x86_64.rpm\nglibc-langpack-mfe-2.28-164.el8.x86_64.rpm\nglibc-langpack-mg-2.28-164.el8.x86_64.rpm\nglibc-langpack-mhr-2.28-164.el8.x86_64.rpm\nglibc-langpack-mi-2.28-164.el8.x86_64.rpm\nglibc-langpack-miq-2.28-164.el8.x86_64.rpm\nglibc-langpack-mjw-2.28-164.el8.x86_64.rpm\nglibc-langpack-mk-2.28-164.el8.x86_64.rpm\nglibc-langpack-ml-2.28-164.el8.x86_64.rpm\nglibc-langpack-mn-2.28-164.el8.x86_64.rpm\nglibc-langpack-mni-2.28-164.el8.x86_64.rpm\nglibc-langpack-mr-2.28-164.el8.x86_64.rpm\nglibc-langpack-ms-2.28-164.el8.x86_64.rpm\nglibc-langpack-mt-2.28-164.el8.x86_64.rpm\nglibc-langpack-my-2.28-164.el8.x86_64.rpm\nglibc-langpack-nan-2.28-164.el8.x86_64.rpm\nglibc-langpack-nb-2.28-164.el8.x86_64.rpm\nglibc-langpack-nds-2.28-164.el8.x86_64.rpm\nglibc-langpack-ne-2.28-164.el8.x86_64.rpm\nglibc-langpack-nhn-2.28-164.el8.x86_64.rpm\nglibc-langpack-niu-2.28-164.el8.x86_64.rpm\nglibc-langpack-nl-2.28-164.el8.x86_64.rpm\nglibc-langpack-nn-2.28-164.el8.x86_64.rpm\nglibc-langpack-nr-2.28-164.el8.x86_64.rpm\nglibc-langpack-nso-2.28-164.el8.x86_64.rpm\nglibc-langpack-oc-2.28-164.el8.x86_64.rpm\nglibc-langpack-om-2.28-164.el8.x86_64.rpm\nglibc-langpack-or-2.28-164.el8.x86_64.rpm\nglibc-langpack-os-2.28-164.el8.x86_64.rpm\nglibc-langpack-pa-2.28-164.el8.x86_64.rpm\nglibc-langpack-pap-2.28-164.el8.x86_64.rpm\nglibc-langpack-pl-2.28-164.el8.x86_64.rpm\nglibc-langpack-ps-2.28-164.el8.x86_64.rpm\nglibc-langpack-pt-2.28-164.el8.x86_64.rpm\nglibc-langpack-quz-2.28-164.el8.x86_64.rpm\nglibc-langpack-raj-2.28-164.el8.x86_64.rpm\nglibc-langpack-ro-2.28-164.el8.x86_64.rpm\nglibc-langpack-ru-2.28-164.el8.x86_64.rpm\nglibc-langpack-rw-2.28-164.el8.x86_64.rpm\nglibc-langpack-sa-2.28-164.el8.x86_64.rpm\nglibc-langpack-sah-2.28-164.el8.x86_64.rpm\nglibc-langpack-sat-2.28-164.el8.x86_64.rpm\nglibc-langpack-sc-2.28-164.el8.x86_64.rpm\nglibc-langpack-sd-2.28-164.el8.x86_64.rpm\nglibc-langpack-se-2.28-164.el8.x86_64.rpm\nglibc-langpack-sgs-2.28-164.el8.x86_64.rpm\nglibc-langpack-shn-2.28-164.el8.x86_64.rpm\nglibc-langpack-shs-2.28-164.el8.x86_64.rpm\nglibc-langpack-si-2.28-164.el8.x86_64.rpm\nglibc-langpack-sid-2.28-164.el8.x86_64.rpm\nglibc-langpack-sk-2.28-164.el8.x86_64.rpm\nglibc-langpack-sl-2.28-164.el8.x86_64.rpm\nglibc-langpack-sm-2.28-164.el8.x86_64.rpm\nglibc-langpack-so-2.28-164.el8.x86_64.rpm\nglibc-langpack-sq-2.28-164.el8.x86_64.rpm\nglibc-langpack-sr-2.28-164.el8.x86_64.rpm\nglibc-langpack-ss-2.28-164.el8.x86_64.rpm\nglibc-langpack-st-2.28-164.el8.x86_64.rpm\nglibc-langpack-sv-2.28-164.el8.x86_64.rpm\nglibc-langpack-sw-2.28-164.el8.x86_64.rpm\nglibc-langpack-szl-2.28-164.el8.x86_64.rpm\nglibc-langpack-ta-2.28-164.el8.x86_64.rpm\nglibc-langpack-tcy-2.28-164.el8.x86_64.rpm\nglibc-langpack-te-2.28-164.el8.x86_64.rpm\nglibc-langpack-tg-2.28-164.el8.x86_64.rpm\nglibc-langpack-th-2.28-164.el8.x86_64.rpm\nglibc-langpack-the-2.28-164.el8.x86_64.rpm\nglibc-langpack-ti-2.28-164.el8.x86_64.rpm\nglibc-langpack-tig-2.28-164.el8.x86_64.rpm\nglibc-langpack-tk-2.28-164.el8.x86_64.rpm\nglibc-langpack-tl-2.28-164.el8.x86_64.rpm\nglibc-langpack-tn-2.28-164.el8.x86_64.rpm\nglibc-langpack-to-2.28-164.el8.x86_64.rpm\nglibc-langpack-tpi-2.28-164.el8.x86_64.rpm\nglibc-langpack-tr-2.28-164.el8.x86_64.rpm\nglibc-langpack-ts-2.28-164.el8.x86_64.rpm\nglibc-langpack-tt-2.28-164.el8.x86_64.rpm\nglibc-langpack-ug-2.28-164.el8.x86_64.rpm\nglibc-langpack-uk-2.28-164.el8.x86_64.rpm\nglibc-langpack-unm-2.28-164.el8.x86_64.rpm\nglibc-langpack-ur-2.28-164.el8.x86_64.rpm\nglibc-langpack-uz-2.28-164.el8.x86_64.rpm\nglibc-langpack-ve-2.28-164.el8.x86_64.rpm\nglibc-langpack-vi-2.28-164.el8.x86_64.rpm\nglibc-langpack-wa-2.28-164.el8.x86_64.rpm\nglibc-langpack-wae-2.28-164.el8.x86_64.rpm\nglibc-langpack-wal-2.28-164.el8.x86_64.rpm\nglibc-langpack-wo-2.28-164.el8.x86_64.rpm\nglibc-langpack-xh-2.28-164.el8.x86_64.rpm\nglibc-langpack-yi-2.28-164.el8.x86_64.rpm\nglibc-langpack-yo-2.28-164.el8.x86_64.rpm\nglibc-langpack-yue-2.28-164.el8.x86_64.rpm\nglibc-langpack-yuw-2.28-164.el8.x86_64.rpm\nglibc-langpack-zh-2.28-164.el8.x86_64.rpm\nglibc-langpack-zu-2.28-164.el8.x86_64.rpm\nglibc-locale-source-2.28-164.el8.x86_64.rpm\nglibc-minimal-langpack-2.28-164.el8.x86_64.rpm\nlibnsl-2.28-164.el8.i686.rpm\nlibnsl-2.28-164.el8.x86_64.rpm\nnscd-2.28-164.el8.x86_64.rpm\nnss_db-2.28-164.el8.i686.rpm\nnss_db-2.28-164.el8.x86_64.rpm\n\nRed Hat Enterprise Linux CRB (v. 8):\n\naarch64:\nglibc-benchtests-2.28-164.el8.aarch64.rpm\nglibc-debuginfo-2.28-164.el8.aarch64.rpm\nglibc-nss-devel-2.28-164.el8.aarch64.rpm\nglibc-static-2.28-164.el8.aarch64.rpm\nnss_hesiod-2.28-164.el8.aarch64.rpm\n\nppc64le:\nglibc-benchtests-2.28-164.el8.ppc64le.rpm\nglibc-debuginfo-2.28-164.el8.ppc64le.rpm\nglibc-debuginfo-common-2.28-164.el8.ppc64le.rpm\nglibc-nss-devel-2.28-164.el8.ppc64le.rpm\nglibc-static-2.28-164.el8.ppc64le.rpm\nnss_hesiod-2.28-164.el8.ppc64le.rpm\n\ns390x:\nglibc-benchtests-2.28-164.el8.s390x.rpm\nglibc-debuginfo-2.28-164.el8.s390x.rpm\nglibc-debuginfo-common-2.28-164.el8.s390x.rpm\nglibc-nss-devel-2.28-164.el8.s390x.rpm\nglibc-static-2.28-164.el8.s390x.rpm\nnss_hesiod-2.28-164.el8.s390x.rpm\n\nx86_64:\nglibc-benchtests-2.28-164.el8.x86_64.rpm\nglibc-debuginfo-2.28-164.el8.i686.rpm\nglibc-debuginfo-2.28-164.el8.x86_64.rpm\nglibc-debuginfo-common-2.28-164.el8.i686.rpm\nglibc-debuginfo-common-2.28-164.el8.x86_64.rpm\nglibc-nss-devel-2.28-164.el8.i686.rpm\nglibc-nss-devel-2.28-164.el8.x86_64.rpm\nglibc-static-2.28-164.el8.i686.rpm\nglibc-static-2.28-164.el8.x86_64.rpm\nnss_hesiod-2.28-164.el8.i686.rpm\nnss_hesiod-2.28-164.el8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2021-27645\nhttps://access.redhat.com/security/cve/CVE-2021-33574\nhttps://access.redhat.com/security/cve/CVE-2021-35942\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nqL31MTX7XJI=i/Jb\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.2.10 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. \n\nClusters and applications are all visible and managed from a single console\n\u2014 with security policy built in. See the following Release Notes documentation, which\nwill be updated shortly for this release, for additional details about this\nrelease:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/\n\nSecurity fixes: \n\n* CVE-2021-3795 semver-regex: inefficient regular expression complexity\n\n* CVE-2021-23440 nodejs-set-value: type confusion allows bypass of\nCVE-2019-10747\n\nRelated bugs: \n\n* RHACM 2.2.10 images (Bugzilla #2013652)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n2004944 - CVE-2021-23440 nodejs-set-value: type confusion allows bypass of CVE-2019-10747\n2006009 - CVE-2021-3795 semver-regex: inefficient regular expression complexity\n2013652 - RHACM 2.2.10 images\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1963232 - CVE-2021-33194 golang: x/net/html: infinite loop in ParseFragment\n\n5. JIRA issues fixed (https://issues.jboss.org/):\n\nLOG-1168 - Disable hostname verification in syslog TLS settings\nLOG-1235 - Using HTTPS without a secret does not translate into the correct \u0027scheme\u0027 value in Fluentd\nLOG-1375 - ssl_ca_cert should be optional\nLOG-1378 - CLO should support sasl_plaintext(Password over http)\nLOG-1392 - In fluentd config, flush_interval can\u0027t be set with flush_mode=immediate\nLOG-1494 - Syslog output is serializing json incorrectly\nLOG-1555 - Fluentd logs emit transaction failed: error_class=NoMethodError while forwarding to external syslog server\nLOG-1575 - Rejected by Elasticsearch and unexpected json-parsing\nLOG-1735 - Regression introducing flush_at_shutdown \nLOG-1774 - The collector logs should be excluded in fluent.conf\nLOG-1776 - fluentd total_limit_size sets value beyond available space\nLOG-1822 - OpenShift Alerting Rules Style-Guide Compliance\nLOG-1859 - CLO Should not error and exit early on missing ca-bundle when cluster wide proxy is not enabled\nLOG-1862 - Unsupported kafka parameters when enabled Kafka SASL\nLOG-1903 - Fix the Display of ClusterLogging type in OLM\nLOG-1911 - CLF API changes to Opt-in to multiline error detection\nLOG-1918 - Alert `FluentdNodeDown` always firing \nLOG-1939 - Opt-in multiline detection breaks cloudwatch forwarding\n\n6. Description:\n\nRed Hat OpenShift Container Storage is software-defined storage integrated\nwith and optimized for the Red Hat OpenShift Container Platform. \nRed Hat OpenShift Container Storage is highly scalable, production-grade\npersistent storage for stateful applications running in the Red Hat\nOpenShift Container Platform. In addition to persistent storage, Red Hat\nOpenShift Container Storage provides a multicloud data management service\nwith an S3 compatible API. \n\nBug Fix(es):\n\n* Previously, when the namespace store target was deleted, no alert was\nsent to the namespace bucket because of an issue in calculating the\nnamespace bucket health. With this update, the issue in calculating the\nnamespace bucket health is fixed and alerts are triggered as expected. \n(BZ#1993873)\n\n* Previously, the Multicloud Object Gateway (MCG) components performed\nslowly and there was a lot of pressure on the MCG components due to\nnon-optimized database queries. With this update the non-optimized\ndatabase queries are fixed which reduces the compute resources and time\ntaken for queries. Bugs fixed (https://bugzilla.redhat.com/):\n\n1993873 - [4.8.z clone] Alert NooBaaNamespaceBucketErrorState is not triggered when namespacestore\u0027s target bucket is deleted\n2006958 - CVE-2020-26301 nodejs-ssh2: Command injection by calling vulnerable method with untrusted input\n\n5", "sources": [ { "db": "NVD", "id": "CVE-2021-33574" }, { "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "db": "VULHUB", "id": "VHN-393646" }, { "db": "VULMON", "id": "CVE-2021-33574" }, { "db": "PACKETSTORM", "id": "163406" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "164863" }, { "db": "PACKETSTORM", "id": "165209" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-33574", "trust": 3.4 }, { "db": "PACKETSTORM", "id": "163406", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "164863", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-002276", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202105-1666", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166308", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "165758", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "165862", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "166051", "trust": 0.7 }, { "db": "CS-HELP", "id": "SB2021092807", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021070604", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021100416", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3935", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4254", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4172", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0394", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3785", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4095", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4019", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3905", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4229", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4059", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.5140", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3214", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0245", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3336", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0716", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.1071", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0493", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.3398", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-393646", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-33574", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165296", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165286", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165287", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165209", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "164967", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "165096", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-393646" }, { "db": "VULMON", "id": "CVE-2021-33574" }, { "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "db": "PACKETSTORM", "id": "163406" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "164863" }, { "db": "PACKETSTORM", "id": "165209" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "CNNVD", "id": "CNNVD-202105-1666" }, { "db": "NVD", "id": "CVE-2021-33574" } ] }, "id": "VAR-202105-1306", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-393646" } ], "trust": 0.01 }, "last_update_date": "2024-09-19T20:13:23.745000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Bug\u00a027896", "trust": 0.8, "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27896" }, { "title": "Debian CVElist Bug Report Logs: glibc: CVE-2021-33574: mq_notify does not handle separately allocated thread attributes", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7a9966ec919351d3328669aa69ea5e39" }, { "title": "Red Hat: CVE-2021-33574", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2021-33574" }, { "title": "Amazon Linux 2: ALAS2-2022-1736", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=ALAS2-2022-1736" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2021-33574 log" }, { "title": "Red Hat: Moderate: Release of OpenShift Serverless 1.20.0", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220434 - Security Advisory" }, { "title": "Red Hat: Moderate: Red Hat OpenShift distributed tracing 2.1.0 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220318 - Security Advisory" }, { "title": "Red Hat: Important: Release of containers for OSP 16.2 director operator tech preview", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220842 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat OpenShift GitOps security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220580 - Security Advisory" }, { "title": "Red Hat: Moderate: Red Hat Advanced Cluster Management 2.2.11 security updates and bug fixes", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20220856 - Security Advisory" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d" }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2021-33574 " }, { "title": "CVE-2021-33574", "trust": 0.1, "url": "https://github.com/JamesGeee/CVE-2021-33574 " }, { "title": "cks-notes", "trust": 0.1, "url": "https://github.com/ruzickap/cks-notes " }, { "title": "", "trust": 0.1, "url": "https://github.com/Live-Hack-CVE/CVE-2021-38604 " }, { "title": "ochacafe-s5-3", "trust": 0.1, "url": "https://github.com/oracle-japan/ochacafe-s5-3 " } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-33574" }, { "db": "JVNDB", "id": "JVNDB-2021-002276" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.1 }, { "problemtype": "Use of freed memory (CWE-416) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-393646" }, { "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "db": "NVD", "id": "CVE-2021-33574" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://security.gentoo.org/glsa/202107-07" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20210629-0005/" }, { "trust": 1.7, "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27896" }, { "trust": 1.7, "url": "https://sourceware.org/bugzilla/show_bug.cgi?id=27896#c1" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00021.html" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33574" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/kjyyimddyohtp2porlabtohyqyyrezdd/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/rbuuwugxvilqxvweou7n42ichpjnaeup/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/rbuuwugxvilqxvweou7n42ichpjnaeup/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/kjyyimddyohtp2porlabtohyqyyrezdd/" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2021-27645" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2021-33574" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2021-35942" }, { "trust": 0.7, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.7, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-16135" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-3200" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5827" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-13435" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-5827" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-24370" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-13751" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-19603" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-17594" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24370" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-3572" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-12762" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-36086" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13750" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-13751" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-22898" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12762" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-16135" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-36084" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-3800" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17594" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-36087" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-3445" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13435" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19603" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-22925" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-18218" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-20232" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-20266" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-20838" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-22876" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-20231" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-14155" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-20838" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-36085" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-33560" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-17595" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-42574" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14155" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-28153" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-13750" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-3426" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2019-18218" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2021-3580" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17595" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0245" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3905" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6526524" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1071" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4019" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3398" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165862/red-hat-security-advisory-2022-0434-05.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.5140" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/glibc-use-after-free-via-mq-notify-35692" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3336" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3214" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0716" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021092807" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0394" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0493" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3935" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/164863/red-hat-security-advisory-2021-4358-03.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4229" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4059" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166051/red-hat-security-advisory-2022-0580-01.html" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021070604" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021100416" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4254" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.3785" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/165758/red-hat-security-advisory-2022-0318-06.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4095" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4172" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163406/gentoo-linux-security-advisory-202107-07.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/166308/red-hat-security-advisory-2022-0842-01.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2020-14145" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-14145" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2021-3778" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2021-23841" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2021-23840" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2021-3796" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-25013" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25012" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-35522" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-35524" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20673" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25013" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25009" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-43527" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-25014" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-25012" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-35521" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-17541" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-36331" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-31535" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-20673" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-36330" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-36332" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25010" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-17541" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-25014" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3481" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-25009" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-25010" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2020-35523" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27645" }, { "trust": 0.3, "url": "https://access.redhat.com/security/vulnerabilities/rhsb-2021-009" }, { "trust": 0.3, "url": "https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-44228" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-3712" }, { "trust": 0.3, "url": "https://issues.jboss.org/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24504" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-27777" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20239" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36158" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-35448" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3635" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20284" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36386" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-0427" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24586" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3348" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26140" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3487" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26146" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31440" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3732" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-0129" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10001" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3564" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-0427" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-23133" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26144" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3679" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-36312" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29368" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24588" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29646" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29155" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3489" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-29660" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26139" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-28971" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-14615" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26143" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3600" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26145" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-33200" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-29650" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-33033" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20194" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26147" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31916" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-10001" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24503" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14615" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24502" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-31829" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3573" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20197" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-26141" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-28950" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24587" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2020-24503" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-3659" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35524" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35522" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37136" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35523" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-37137" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-21409" }, { "trust": 0.2, "url": "https://docs.openshift.com/container-platform/4.8/release_notes/ocp-4-8-release-notes.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36330" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35521" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-20317" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2021-43267" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22876" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20231" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22925" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22898" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20266" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20232" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3326" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27618" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5137" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5128" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.8/logging/cluster-logging-upgrading.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36331" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5127" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4358" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-35942" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-36385" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33938" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:5038" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33930" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33928" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-37750" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22947" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html-single/install/index#installing" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22946" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20271" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3733" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3795" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-36385" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.2/html/release_notes/index" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20271" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20317" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22947" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23440" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33929" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-22946" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.9/release_notes/ocp-4-9-release-notes.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-33194" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4627" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:4845" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-20095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23841" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28493" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-42771" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26301" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-26301" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28957" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8037" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-8037" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-23840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20095" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-28493" } ], "sources": [ { "db": "VULHUB", "id": "VHN-393646" }, { "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "db": "PACKETSTORM", "id": "163406" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "164863" }, { "db": "PACKETSTORM", "id": "165209" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "CNNVD", "id": "CNNVD-202105-1666" }, { "db": "NVD", "id": "CVE-2021-33574" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-393646" }, { "db": "VULMON", "id": "CVE-2021-33574" }, { "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "db": "PACKETSTORM", "id": "163406" }, { "db": "PACKETSTORM", "id": "165296" }, { "db": "PACKETSTORM", "id": "165286" }, { "db": "PACKETSTORM", "id": "165287" }, { "db": "PACKETSTORM", "id": "164863" }, { "db": "PACKETSTORM", "id": "165209" }, { "db": "PACKETSTORM", "id": "164967" }, { "db": "PACKETSTORM", "id": "165096" }, { "db": "CNNVD", "id": "CNNVD-202105-1666" }, { "db": "NVD", "id": "CVE-2021-33574" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-05-25T00:00:00", "db": "VULHUB", "id": "VHN-393646" }, { "date": "2021-05-25T00:00:00", "db": "VULMON", "id": "CVE-2021-33574" }, { "date": "2021-08-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "date": "2021-07-06T15:43:31", "db": "PACKETSTORM", "id": "163406" }, { "date": "2021-12-15T15:27:05", "db": "PACKETSTORM", "id": "165296" }, { "date": "2021-12-15T15:20:33", "db": "PACKETSTORM", "id": "165286" }, { "date": "2021-12-15T15:20:43", "db": "PACKETSTORM", "id": "165287" }, { "date": "2021-11-10T17:08:43", "db": "PACKETSTORM", "id": "164863" }, { "date": "2021-12-09T14:50:37", "db": "PACKETSTORM", "id": "165209" }, { "date": "2021-11-15T17:25:56", "db": "PACKETSTORM", "id": "164967" }, { "date": "2021-11-29T18:12:32", "db": "PACKETSTORM", "id": "165096" }, { "date": "2021-05-25T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1666" }, { "date": "2021-05-25T22:15:10.410000", "db": "NVD", "id": "CVE-2021-33574" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-08T00:00:00", "db": "VULHUB", "id": "VHN-393646" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2021-33574" }, { "date": "2021-08-19T01:48:00", "db": "JVNDB", "id": "JVNDB-2021-002276" }, { "date": "2022-10-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1666" }, { "date": "2023-11-07T03:35:52.810000", "db": "NVD", "id": "CVE-2021-33574" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-1666" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "GNU\u00a0C\u00a0Library\u00a0 Vulnerabilities in the use of freed memory", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002276" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-1666" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.