Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:3861 - Security Advisory
Issued:
2020-09-29
Updated:
2020-09-29

RHSA-2020:3861 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: glibc security, bug fix, and enhancement update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

  • glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries (CVE-2019-19126)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.9 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1763325 - argp.h kills __attribute__, causing gcc 4.8.5 with -std=c++ results in compile / link errors for __gthrw_pthread_mutex_* functions
  • BZ - 1772307 - glibc: Measured performance loss in lmbench for bcopy on Haswell processor
  • BZ - 1774681 - CVE-2019-19126 glibc: LD_PREFER_MAP_32BIT_EXEC not ignored in setuid binaries
  • BZ - 1775816 - glibc: Disable libio vtable validation for interposed pre-2.1 stdio handles [rhel-7]
  • BZ - 1795573 - glibc: Remove problematic Obsoletes: from the spec file
  • BZ - 1834816 - glibc: internal_end*ent in nss_compat may clobber errno, hiding ERANGE

CVEs

  • CVE-2019-19126

References

  • https://access.redhat.com/security/updates/classification/#low
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
x86_64
glibc-2.17-317.el7.i686.rpm SHA-256: d4d2106422201050b038dd2c4f8135c6c09a7e92c39376277d8cf5ff41cab81b
glibc-2.17-317.el7.x86_64.rpm SHA-256: ec6571bb9ac645f3430a24f9826da46823761529feb7decc7a1668829987a7cd
glibc-common-2.17-317.el7.x86_64.rpm SHA-256: 22afb742000128beaa4a42919531ec94eda22e8ceed7b5a5948584b90c106fc1
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-devel-2.17-317.el7.i686.rpm SHA-256: d0228043c126e80c7695729105b38ceeeac97ae2e666fae92d28ffdc6a6dac43
glibc-devel-2.17-317.el7.x86_64.rpm SHA-256: 9360a1ae3404f8930e9d3e6970a0e45c9c8cbde1c229528d4fff324171a9c582
glibc-headers-2.17-317.el7.x86_64.rpm SHA-256: 75c00f47b9d88f24b24bc7acba2862065d808f4d13505b8f7745367e1edd47ef
glibc-static-2.17-317.el7.i686.rpm SHA-256: ddf40e9a6cf3905ea5c48cf74515cbca39d10d77447460fd3d066fa785fb56d6
glibc-static-2.17-317.el7.x86_64.rpm SHA-256: 7505e8ae7f626a3474bf789383e8d2bb20bd9cad59298b0cceb5b307f6e234b7
glibc-utils-2.17-317.el7.x86_64.rpm SHA-256: ff77e1207ac3eaf182fc7b472eacefb0d59bee13038ec3cf9e5c61f71b6dac71
nscd-2.17-317.el7.x86_64.rpm SHA-256: 47be5576ea9b1e06605ba948143fa408086eb0eb78925ff43a24bd30b63f1bab

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
x86_64
glibc-2.17-317.el7.i686.rpm SHA-256: d4d2106422201050b038dd2c4f8135c6c09a7e92c39376277d8cf5ff41cab81b
glibc-2.17-317.el7.x86_64.rpm SHA-256: ec6571bb9ac645f3430a24f9826da46823761529feb7decc7a1668829987a7cd
glibc-common-2.17-317.el7.x86_64.rpm SHA-256: 22afb742000128beaa4a42919531ec94eda22e8ceed7b5a5948584b90c106fc1
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-devel-2.17-317.el7.i686.rpm SHA-256: d0228043c126e80c7695729105b38ceeeac97ae2e666fae92d28ffdc6a6dac43
glibc-devel-2.17-317.el7.x86_64.rpm SHA-256: 9360a1ae3404f8930e9d3e6970a0e45c9c8cbde1c229528d4fff324171a9c582
glibc-headers-2.17-317.el7.x86_64.rpm SHA-256: 75c00f47b9d88f24b24bc7acba2862065d808f4d13505b8f7745367e1edd47ef
glibc-static-2.17-317.el7.i686.rpm SHA-256: ddf40e9a6cf3905ea5c48cf74515cbca39d10d77447460fd3d066fa785fb56d6
glibc-static-2.17-317.el7.x86_64.rpm SHA-256: 7505e8ae7f626a3474bf789383e8d2bb20bd9cad59298b0cceb5b307f6e234b7
glibc-utils-2.17-317.el7.x86_64.rpm SHA-256: ff77e1207ac3eaf182fc7b472eacefb0d59bee13038ec3cf9e5c61f71b6dac71
nscd-2.17-317.el7.x86_64.rpm SHA-256: 47be5576ea9b1e06605ba948143fa408086eb0eb78925ff43a24bd30b63f1bab

Red Hat Enterprise Linux Workstation 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
x86_64
glibc-2.17-317.el7.i686.rpm SHA-256: d4d2106422201050b038dd2c4f8135c6c09a7e92c39376277d8cf5ff41cab81b
glibc-2.17-317.el7.x86_64.rpm SHA-256: ec6571bb9ac645f3430a24f9826da46823761529feb7decc7a1668829987a7cd
glibc-common-2.17-317.el7.x86_64.rpm SHA-256: 22afb742000128beaa4a42919531ec94eda22e8ceed7b5a5948584b90c106fc1
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-devel-2.17-317.el7.i686.rpm SHA-256: d0228043c126e80c7695729105b38ceeeac97ae2e666fae92d28ffdc6a6dac43
glibc-devel-2.17-317.el7.x86_64.rpm SHA-256: 9360a1ae3404f8930e9d3e6970a0e45c9c8cbde1c229528d4fff324171a9c582
glibc-headers-2.17-317.el7.x86_64.rpm SHA-256: 75c00f47b9d88f24b24bc7acba2862065d808f4d13505b8f7745367e1edd47ef
glibc-static-2.17-317.el7.i686.rpm SHA-256: ddf40e9a6cf3905ea5c48cf74515cbca39d10d77447460fd3d066fa785fb56d6
glibc-static-2.17-317.el7.x86_64.rpm SHA-256: 7505e8ae7f626a3474bf789383e8d2bb20bd9cad59298b0cceb5b307f6e234b7
glibc-utils-2.17-317.el7.x86_64.rpm SHA-256: ff77e1207ac3eaf182fc7b472eacefb0d59bee13038ec3cf9e5c61f71b6dac71
nscd-2.17-317.el7.x86_64.rpm SHA-256: 47be5576ea9b1e06605ba948143fa408086eb0eb78925ff43a24bd30b63f1bab

Red Hat Enterprise Linux Desktop 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
x86_64
glibc-2.17-317.el7.i686.rpm SHA-256: d4d2106422201050b038dd2c4f8135c6c09a7e92c39376277d8cf5ff41cab81b
glibc-2.17-317.el7.x86_64.rpm SHA-256: ec6571bb9ac645f3430a24f9826da46823761529feb7decc7a1668829987a7cd
glibc-common-2.17-317.el7.x86_64.rpm SHA-256: 22afb742000128beaa4a42919531ec94eda22e8ceed7b5a5948584b90c106fc1
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-devel-2.17-317.el7.i686.rpm SHA-256: d0228043c126e80c7695729105b38ceeeac97ae2e666fae92d28ffdc6a6dac43
glibc-devel-2.17-317.el7.x86_64.rpm SHA-256: 9360a1ae3404f8930e9d3e6970a0e45c9c8cbde1c229528d4fff324171a9c582
glibc-headers-2.17-317.el7.x86_64.rpm SHA-256: 75c00f47b9d88f24b24bc7acba2862065d808f4d13505b8f7745367e1edd47ef
glibc-static-2.17-317.el7.i686.rpm SHA-256: ddf40e9a6cf3905ea5c48cf74515cbca39d10d77447460fd3d066fa785fb56d6
glibc-static-2.17-317.el7.x86_64.rpm SHA-256: 7505e8ae7f626a3474bf789383e8d2bb20bd9cad59298b0cceb5b307f6e234b7
glibc-utils-2.17-317.el7.x86_64.rpm SHA-256: ff77e1207ac3eaf182fc7b472eacefb0d59bee13038ec3cf9e5c61f71b6dac71
nscd-2.17-317.el7.x86_64.rpm SHA-256: 47be5576ea9b1e06605ba948143fa408086eb0eb78925ff43a24bd30b63f1bab

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
s390x
glibc-2.17-317.el7.s390.rpm SHA-256: b3afade5a8ac93f8fcc2fe3f0ff6910d597e9b7d4004bd071546f1d567501761
glibc-2.17-317.el7.s390x.rpm SHA-256: 3aa5b54e99b312a9a9519cfa7e9868e948c976cf2f35e8d9b78b4309c43e17c5
glibc-common-2.17-317.el7.s390x.rpm SHA-256: 4de3c43acc4885c468d4d2ecb33340582d9edd847e7ec93942452bbce370204f
glibc-debuginfo-2.17-317.el7.s390.rpm SHA-256: 546136b966c8f54b0234221b8f6afce298420d6d62c9ddacf9d95fc0b55d7eda
glibc-debuginfo-2.17-317.el7.s390.rpm SHA-256: 546136b966c8f54b0234221b8f6afce298420d6d62c9ddacf9d95fc0b55d7eda
glibc-debuginfo-2.17-317.el7.s390x.rpm SHA-256: e14d4389e8f06819b3eb14ece416537e6ea47ac9be0815b3a80741df3199fc15
glibc-debuginfo-2.17-317.el7.s390x.rpm SHA-256: e14d4389e8f06819b3eb14ece416537e6ea47ac9be0815b3a80741df3199fc15
glibc-debuginfo-common-2.17-317.el7.s390.rpm SHA-256: 0c99a7ef72f32f261ca684fe0113b2790b479d6c4051f8707c0846e22d31e1a1
glibc-debuginfo-common-2.17-317.el7.s390.rpm SHA-256: 0c99a7ef72f32f261ca684fe0113b2790b479d6c4051f8707c0846e22d31e1a1
glibc-debuginfo-common-2.17-317.el7.s390x.rpm SHA-256: a72db4f02ee414e051d7788c805540ab35ff10cccf58321eeb743ad6ab4dfdb1
glibc-debuginfo-common-2.17-317.el7.s390x.rpm SHA-256: a72db4f02ee414e051d7788c805540ab35ff10cccf58321eeb743ad6ab4dfdb1
glibc-devel-2.17-317.el7.s390.rpm SHA-256: 940cc195f776b9be3b4d66b294eeb8e0e596817730a74632e432d48ff5052860
glibc-devel-2.17-317.el7.s390x.rpm SHA-256: b08220dc17cb444b43a085c5e4283595b586fdd1a250ec76a7373967a587d1db
glibc-headers-2.17-317.el7.s390x.rpm SHA-256: 37ab71630b8b541ce5b1925f91b6e294d9ffcf4b499c29ab7fc06a9d2b4d8d11
glibc-static-2.17-317.el7.s390.rpm SHA-256: 4ad11e03568500793e257a311b3604650900fe14630df9a54209641938ff460d
glibc-static-2.17-317.el7.s390x.rpm SHA-256: baf715f102eaeff0ca0c9d27382487c249283c3100a27f6a6c165efb495d1715
glibc-utils-2.17-317.el7.s390x.rpm SHA-256: 170aa782c10952bf2cba656940704cea58eefb3998d4b6c07cd712d4eaff684b
nscd-2.17-317.el7.s390x.rpm SHA-256: 270ad44a90e9d7bba8ada262413e3178d577dd9ef81b4ea6cd96630bf0f70902

Red Hat Enterprise Linux for Power, big endian 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
ppc64
glibc-2.17-317.el7.ppc.rpm SHA-256: e0be72efd0a495ffa8bbd48bf434eb69024e1ce6b7bb28a4aaf2ebd1d21b62bd
glibc-2.17-317.el7.ppc64.rpm SHA-256: f1fdd833cee57d37bf4beeb2aeaa628b9c91cfb84cd6bb974713bb0797dca2c4
glibc-common-2.17-317.el7.ppc64.rpm SHA-256: e528da5abdfb463ace94350ade4dc25be52cbf2e490921109c32d8b84eb22d22
glibc-debuginfo-2.17-317.el7.ppc.rpm SHA-256: d18141905b1876d0d6bdde2146431fdc62469c93ef551c237e26a70710f6dd09
glibc-debuginfo-2.17-317.el7.ppc.rpm SHA-256: d18141905b1876d0d6bdde2146431fdc62469c93ef551c237e26a70710f6dd09
glibc-debuginfo-2.17-317.el7.ppc64.rpm SHA-256: 089038ddc2c1b9259cda8e2fb750e6aad09200c77e4616812ead25b4317d2632
glibc-debuginfo-2.17-317.el7.ppc64.rpm SHA-256: 089038ddc2c1b9259cda8e2fb750e6aad09200c77e4616812ead25b4317d2632
glibc-debuginfo-common-2.17-317.el7.ppc.rpm SHA-256: e43399837ba782b5f141a925932c5d47eff22fa42651f0f6cd4dd255026bbce2
glibc-debuginfo-common-2.17-317.el7.ppc.rpm SHA-256: e43399837ba782b5f141a925932c5d47eff22fa42651f0f6cd4dd255026bbce2
glibc-debuginfo-common-2.17-317.el7.ppc64.rpm SHA-256: a95af1ba3daaf68bf54fd29ddac47dceeda590e220075b27c5f436e746720a50
glibc-debuginfo-common-2.17-317.el7.ppc64.rpm SHA-256: a95af1ba3daaf68bf54fd29ddac47dceeda590e220075b27c5f436e746720a50
glibc-devel-2.17-317.el7.ppc.rpm SHA-256: 6bd2e457d4aaf1ace8b825eceeec015a01fdf0f6f206da8d4c2ad280f3293b2f
glibc-devel-2.17-317.el7.ppc64.rpm SHA-256: 90a937a7b939d8f9a7fa43f1e479e078a1a0132e4a6dfb88bc5e21be07a671b5
glibc-headers-2.17-317.el7.ppc64.rpm SHA-256: bd1e842736b27334438718913354095938f404e7dbaa074351ef77008b528828
glibc-static-2.17-317.el7.ppc.rpm SHA-256: bf2f517283110be7178a2e993a2ff0490ba1aed739fa8756f070c28586cb6b89
glibc-static-2.17-317.el7.ppc64.rpm SHA-256: d088869fec2d894fe86599868afb5c3b94db0cbc2abb6dc3b2bd49b13fccecd8
glibc-utils-2.17-317.el7.ppc64.rpm SHA-256: b6d8c164a078670625cba9cd6fe2134d973e4f122513b125e4299a8311ca4ad6
nscd-2.17-317.el7.ppc64.rpm SHA-256: d3faabb0de07ddc7f4ea55aa27ffe3cd5346d236b87ec5fb6c645a2cf594f47e

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
x86_64
glibc-2.17-317.el7.i686.rpm SHA-256: d4d2106422201050b038dd2c4f8135c6c09a7e92c39376277d8cf5ff41cab81b
glibc-2.17-317.el7.x86_64.rpm SHA-256: ec6571bb9ac645f3430a24f9826da46823761529feb7decc7a1668829987a7cd
glibc-common-2.17-317.el7.x86_64.rpm SHA-256: 22afb742000128beaa4a42919531ec94eda22e8ceed7b5a5948584b90c106fc1
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.i686.rpm SHA-256: 3ee48054b9d55a8e95ee2110cf64c2072ef1bacef9ec50c208bc280779d71986
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-2.17-317.el7.x86_64.rpm SHA-256: 14fe68d761f241fcd04931554f8d8bcb4df958f68e337c5532d923142e424370
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.i686.rpm SHA-256: da7a6757527afb6b3f016fbe887bf3c311c1806bfe41e054d48aca84e6a7e94d
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-debuginfo-common-2.17-317.el7.x86_64.rpm SHA-256: a0caf33af3ac65aaff605450bf7c06a836dff56706edd4f98250b7527fc8c179
glibc-devel-2.17-317.el7.i686.rpm SHA-256: d0228043c126e80c7695729105b38ceeeac97ae2e666fae92d28ffdc6a6dac43
glibc-devel-2.17-317.el7.x86_64.rpm SHA-256: 9360a1ae3404f8930e9d3e6970a0e45c9c8cbde1c229528d4fff324171a9c582
glibc-headers-2.17-317.el7.x86_64.rpm SHA-256: 75c00f47b9d88f24b24bc7acba2862065d808f4d13505b8f7745367e1edd47ef
glibc-static-2.17-317.el7.i686.rpm SHA-256: ddf40e9a6cf3905ea5c48cf74515cbca39d10d77447460fd3d066fa785fb56d6
glibc-static-2.17-317.el7.x86_64.rpm SHA-256: 7505e8ae7f626a3474bf789383e8d2bb20bd9cad59298b0cceb5b307f6e234b7
glibc-utils-2.17-317.el7.x86_64.rpm SHA-256: ff77e1207ac3eaf182fc7b472eacefb0d59bee13038ec3cf9e5c61f71b6dac71
nscd-2.17-317.el7.x86_64.rpm SHA-256: 47be5576ea9b1e06605ba948143fa408086eb0eb78925ff43a24bd30b63f1bab

Red Hat Enterprise Linux for Power, little endian 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
ppc64le
glibc-2.17-317.el7.ppc64le.rpm SHA-256: a3eb0e07e17aeba08c904b0f99c0d65642bb07c998fae3ad3cbd2292ac4d8eb7
glibc-common-2.17-317.el7.ppc64le.rpm SHA-256: 494be0e3cb9317fa31e7632605588dc7dbd154ef97c54e00c0a9d3099be6e5af
glibc-debuginfo-2.17-317.el7.ppc64le.rpm SHA-256: 62a45f700d05c86d54a159cf84565b03b0eb999d35fee4a28b903b7c3ddaaea4
glibc-debuginfo-2.17-317.el7.ppc64le.rpm SHA-256: 62a45f700d05c86d54a159cf84565b03b0eb999d35fee4a28b903b7c3ddaaea4
glibc-debuginfo-common-2.17-317.el7.ppc64le.rpm SHA-256: 98e993c9da5021d52dd920781bb4b8dc86c533892f7f1db2ee232c7d7f32ff0a
glibc-debuginfo-common-2.17-317.el7.ppc64le.rpm SHA-256: 98e993c9da5021d52dd920781bb4b8dc86c533892f7f1db2ee232c7d7f32ff0a
glibc-devel-2.17-317.el7.ppc64le.rpm SHA-256: c40606cafdd7a5d67872b23927dcbd4c46f43eb24c646b7965702469534f0070
glibc-headers-2.17-317.el7.ppc64le.rpm SHA-256: ce0607147a71d35746ce4b2edee42b388d3dfadbb22cdca1d15ecef02e57f242
glibc-static-2.17-317.el7.ppc64le.rpm SHA-256: b6fe60b6f743c71a272a60b824820ef682a0774e2f25a57e6cac304e596e9a71
glibc-utils-2.17-317.el7.ppc64le.rpm SHA-256: bd49cf5f743d790e505f75687e1d343eb3231eb72e0cc2e24483df2ebca1344b
nscd-2.17-317.el7.ppc64le.rpm SHA-256: 63984a61935a80ce05f78d0f4cd44840af45a335ec80414f8bf980e32984936d

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
glibc-devel-2.17-317.el7.x86_64.rpm SHA-256: 9360a1ae3404f8930e9d3e6970a0e45c9c8cbde1c229528d4fff324171a9c582
glibc-headers-2.17-317.el7.x86_64.rpm SHA-256: 75c00f47b9d88f24b24bc7acba2862065d808f4d13505b8f7745367e1edd47ef

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
s390x
glibc-2.17-317.el7.s390.rpm SHA-256: b3afade5a8ac93f8fcc2fe3f0ff6910d597e9b7d4004bd071546f1d567501761
glibc-2.17-317.el7.s390x.rpm SHA-256: 3aa5b54e99b312a9a9519cfa7e9868e948c976cf2f35e8d9b78b4309c43e17c5
glibc-common-2.17-317.el7.s390x.rpm SHA-256: 4de3c43acc4885c468d4d2ecb33340582d9edd847e7ec93942452bbce370204f
glibc-debuginfo-2.17-317.el7.s390.rpm SHA-256: 546136b966c8f54b0234221b8f6afce298420d6d62c9ddacf9d95fc0b55d7eda
glibc-debuginfo-2.17-317.el7.s390.rpm SHA-256: 546136b966c8f54b0234221b8f6afce298420d6d62c9ddacf9d95fc0b55d7eda
glibc-debuginfo-2.17-317.el7.s390x.rpm SHA-256: e14d4389e8f06819b3eb14ece416537e6ea47ac9be0815b3a80741df3199fc15
glibc-debuginfo-2.17-317.el7.s390x.rpm SHA-256: e14d4389e8f06819b3eb14ece416537e6ea47ac9be0815b3a80741df3199fc15
glibc-debuginfo-common-2.17-317.el7.s390.rpm SHA-256: 0c99a7ef72f32f261ca684fe0113b2790b479d6c4051f8707c0846e22d31e1a1
glibc-debuginfo-common-2.17-317.el7.s390.rpm SHA-256: 0c99a7ef72f32f261ca684fe0113b2790b479d6c4051f8707c0846e22d31e1a1
glibc-debuginfo-common-2.17-317.el7.s390x.rpm SHA-256: a72db4f02ee414e051d7788c805540ab35ff10cccf58321eeb743ad6ab4dfdb1
glibc-debuginfo-common-2.17-317.el7.s390x.rpm SHA-256: a72db4f02ee414e051d7788c805540ab35ff10cccf58321eeb743ad6ab4dfdb1
glibc-devel-2.17-317.el7.s390.rpm SHA-256: 940cc195f776b9be3b4d66b294eeb8e0e596817730a74632e432d48ff5052860
glibc-devel-2.17-317.el7.s390x.rpm SHA-256: b08220dc17cb444b43a085c5e4283595b586fdd1a250ec76a7373967a587d1db
glibc-headers-2.17-317.el7.s390x.rpm SHA-256: 37ab71630b8b541ce5b1925f91b6e294d9ffcf4b499c29ab7fc06a9d2b4d8d11
glibc-static-2.17-317.el7.s390.rpm SHA-256: 4ad11e03568500793e257a311b3604650900fe14630df9a54209641938ff460d
glibc-static-2.17-317.el7.s390x.rpm SHA-256: baf715f102eaeff0ca0c9d27382487c249283c3100a27f6a6c165efb495d1715
glibc-utils-2.17-317.el7.s390x.rpm SHA-256: 170aa782c10952bf2cba656940704cea58eefb3998d4b6c07cd712d4eaff684b
nscd-2.17-317.el7.s390x.rpm SHA-256: 270ad44a90e9d7bba8ada262413e3178d577dd9ef81b4ea6cd96630bf0f70902

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
ppc64
glibc-2.17-317.el7.ppc.rpm SHA-256: e0be72efd0a495ffa8bbd48bf434eb69024e1ce6b7bb28a4aaf2ebd1d21b62bd
glibc-2.17-317.el7.ppc64.rpm SHA-256: f1fdd833cee57d37bf4beeb2aeaa628b9c91cfb84cd6bb974713bb0797dca2c4
glibc-common-2.17-317.el7.ppc64.rpm SHA-256: e528da5abdfb463ace94350ade4dc25be52cbf2e490921109c32d8b84eb22d22
glibc-debuginfo-2.17-317.el7.ppc.rpm SHA-256: d18141905b1876d0d6bdde2146431fdc62469c93ef551c237e26a70710f6dd09
glibc-debuginfo-2.17-317.el7.ppc.rpm SHA-256: d18141905b1876d0d6bdde2146431fdc62469c93ef551c237e26a70710f6dd09
glibc-debuginfo-2.17-317.el7.ppc64.rpm SHA-256: 089038ddc2c1b9259cda8e2fb750e6aad09200c77e4616812ead25b4317d2632
glibc-debuginfo-2.17-317.el7.ppc64.rpm SHA-256: 089038ddc2c1b9259cda8e2fb750e6aad09200c77e4616812ead25b4317d2632
glibc-debuginfo-common-2.17-317.el7.ppc.rpm SHA-256: e43399837ba782b5f141a925932c5d47eff22fa42651f0f6cd4dd255026bbce2
glibc-debuginfo-common-2.17-317.el7.ppc.rpm SHA-256: e43399837ba782b5f141a925932c5d47eff22fa42651f0f6cd4dd255026bbce2
glibc-debuginfo-common-2.17-317.el7.ppc64.rpm SHA-256: a95af1ba3daaf68bf54fd29ddac47dceeda590e220075b27c5f436e746720a50
glibc-debuginfo-common-2.17-317.el7.ppc64.rpm SHA-256: a95af1ba3daaf68bf54fd29ddac47dceeda590e220075b27c5f436e746720a50
glibc-devel-2.17-317.el7.ppc.rpm SHA-256: 6bd2e457d4aaf1ace8b825eceeec015a01fdf0f6f206da8d4c2ad280f3293b2f
glibc-devel-2.17-317.el7.ppc64.rpm SHA-256: 90a937a7b939d8f9a7fa43f1e479e078a1a0132e4a6dfb88bc5e21be07a671b5
glibc-headers-2.17-317.el7.ppc64.rpm SHA-256: bd1e842736b27334438718913354095938f404e7dbaa074351ef77008b528828
glibc-static-2.17-317.el7.ppc.rpm SHA-256: bf2f517283110be7178a2e993a2ff0490ba1aed739fa8756f070c28586cb6b89
glibc-static-2.17-317.el7.ppc64.rpm SHA-256: d088869fec2d894fe86599868afb5c3b94db0cbc2abb6dc3b2bd49b13fccecd8
glibc-utils-2.17-317.el7.ppc64.rpm SHA-256: b6d8c164a078670625cba9cd6fe2134d973e4f122513b125e4299a8311ca4ad6
nscd-2.17-317.el7.ppc64.rpm SHA-256: d3faabb0de07ddc7f4ea55aa27ffe3cd5346d236b87ec5fb6c645a2cf594f47e

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
glibc-2.17-317.el7.src.rpm SHA-256: 2488650e7a40a2fdbbcce47f448656872b06e139a9440d26aab20d0354d70d5a
ppc64le
glibc-2.17-317.el7.ppc64le.rpm SHA-256: a3eb0e07e17aeba08c904b0f99c0d65642bb07c998fae3ad3cbd2292ac4d8eb7
glibc-common-2.17-317.el7.ppc64le.rpm SHA-256: 494be0e3cb9317fa31e7632605588dc7dbd154ef97c54e00c0a9d3099be6e5af
glibc-debuginfo-2.17-317.el7.ppc64le.rpm SHA-256: 62a45f700d05c86d54a159cf84565b03b0eb999d35fee4a28b903b7c3ddaaea4
glibc-debuginfo-2.17-317.el7.ppc64le.rpm SHA-256: 62a45f700d05c86d54a159cf84565b03b0eb999d35fee4a28b903b7c3ddaaea4
glibc-debuginfo-common-2.17-317.el7.ppc64le.rpm SHA-256: 98e993c9da5021d52dd920781bb4b8dc86c533892f7f1db2ee232c7d7f32ff0a
glibc-debuginfo-common-2.17-317.el7.ppc64le.rpm SHA-256: 98e993c9da5021d52dd920781bb4b8dc86c533892f7f1db2ee232c7d7f32ff0a
glibc-devel-2.17-317.el7.ppc64le.rpm SHA-256: c40606cafdd7a5d67872b23927dcbd4c46f43eb24c646b7965702469534f0070
glibc-headers-2.17-317.el7.ppc64le.rpm SHA-256: ce0607147a71d35746ce4b2edee42b388d3dfadbb22cdca1d15ecef02e57f242
glibc-static-2.17-317.el7.ppc64le.rpm SHA-256: b6fe60b6f743c71a272a60b824820ef682a0774e2f25a57e6cac304e596e9a71
glibc-utils-2.17-317.el7.ppc64le.rpm SHA-256: bd49cf5f743d790e505f75687e1d343eb3231eb72e0cc2e24483df2ebca1344b
nscd-2.17-317.el7.ppc64le.rpm SHA-256: 63984a61935a80ce05f78d0f4cd44840af45a335ec80414f8bf980e32984936d

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility