Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2021:0348 - Security Advisory
Issued:
2021-02-02
Updated:
2021-02-02

RHSA-2021:0348 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: glibc security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

  • glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding (CVE-2019-25013)
  • glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions (CVE-2020-10029)
  • glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern (CVE-2020-29573)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • glibc: 64bit_strstr_via_64bit_strstr_sse2_unaligned detection fails with large device and inode numbers (BZ#1883162)
  • glibc: Performance regression in ebizzy benchmark (BZ#1889977)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le
  • Red Hat Virtualization Host 4 for RHEL 7 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7 s390x
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7 ppc64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7 ppc64le

Fixes

  • BZ - 1810670 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
  • BZ - 1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern
  • BZ - 1912960 - CVE-2019-25013 glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding

CVEs

  • CVE-2019-25013
  • CVE-2020-10029
  • CVE-2020-29573

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
x86_64
glibc-2.17-322.el7_9.i686.rpm SHA-256: 869db37e76aff6665e26c5e07631ce0fb752c5cd49a4457004418f3a4accda19
glibc-2.17-322.el7_9.x86_64.rpm SHA-256: 2f724d6d38edb5e74a8adaad5547796556a0a98562964cc2f86091819c55889f
glibc-common-2.17-322.el7_9.x86_64.rpm SHA-256: c2140ddcdc8285fc1c7fa3028741e2bd1f4cc85ca84f88e4cf59a0a13a96333d
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-devel-2.17-322.el7_9.i686.rpm SHA-256: d5bfc272a4fa2c703988e7e486a361a32d033f63ab357cb430c66a65125b38b0
glibc-devel-2.17-322.el7_9.x86_64.rpm SHA-256: 40766067c757ec56cc54e5d81feaea8ae978a9cea47f0b6d9e127992265a722c
glibc-headers-2.17-322.el7_9.x86_64.rpm SHA-256: e1b7853a8b67e5ca50d969f0ce4b5023620564f6da942d898f41a732dbc99278
glibc-static-2.17-322.el7_9.i686.rpm SHA-256: aebb4859df278e97561b84464291a6924d6ab33c6984d1a6aae3b0f43918d279
glibc-static-2.17-322.el7_9.x86_64.rpm SHA-256: 258e054bfb6e1c070a1a1a75e7ae6a3352b3648b9d795a89975db4010c932907
glibc-utils-2.17-322.el7_9.x86_64.rpm SHA-256: b978b2e4915d1fa2d4c4adc9a150c620c34bc082f2e13e3086e286c86a9c6e83
nscd-2.17-322.el7_9.x86_64.rpm SHA-256: 9965e7d77ee188fd2e96b24a587e7bc83f742e7b149d6dec0773051757e4fe85

Red Hat Enterprise Linux Server - Extended Life Cycle Support 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
x86_64
glibc-2.17-322.el7_9.i686.rpm SHA-256: 869db37e76aff6665e26c5e07631ce0fb752c5cd49a4457004418f3a4accda19
glibc-2.17-322.el7_9.x86_64.rpm SHA-256: 2f724d6d38edb5e74a8adaad5547796556a0a98562964cc2f86091819c55889f
glibc-common-2.17-322.el7_9.x86_64.rpm SHA-256: c2140ddcdc8285fc1c7fa3028741e2bd1f4cc85ca84f88e4cf59a0a13a96333d
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-devel-2.17-322.el7_9.i686.rpm SHA-256: d5bfc272a4fa2c703988e7e486a361a32d033f63ab357cb430c66a65125b38b0
glibc-devel-2.17-322.el7_9.x86_64.rpm SHA-256: 40766067c757ec56cc54e5d81feaea8ae978a9cea47f0b6d9e127992265a722c
glibc-headers-2.17-322.el7_9.x86_64.rpm SHA-256: e1b7853a8b67e5ca50d969f0ce4b5023620564f6da942d898f41a732dbc99278
glibc-static-2.17-322.el7_9.i686.rpm SHA-256: aebb4859df278e97561b84464291a6924d6ab33c6984d1a6aae3b0f43918d279
glibc-static-2.17-322.el7_9.x86_64.rpm SHA-256: 258e054bfb6e1c070a1a1a75e7ae6a3352b3648b9d795a89975db4010c932907
glibc-utils-2.17-322.el7_9.x86_64.rpm SHA-256: b978b2e4915d1fa2d4c4adc9a150c620c34bc082f2e13e3086e286c86a9c6e83
nscd-2.17-322.el7_9.x86_64.rpm SHA-256: 9965e7d77ee188fd2e96b24a587e7bc83f742e7b149d6dec0773051757e4fe85

Red Hat Enterprise Linux Workstation 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
x86_64
glibc-2.17-322.el7_9.i686.rpm SHA-256: 869db37e76aff6665e26c5e07631ce0fb752c5cd49a4457004418f3a4accda19
glibc-2.17-322.el7_9.x86_64.rpm SHA-256: 2f724d6d38edb5e74a8adaad5547796556a0a98562964cc2f86091819c55889f
glibc-common-2.17-322.el7_9.x86_64.rpm SHA-256: c2140ddcdc8285fc1c7fa3028741e2bd1f4cc85ca84f88e4cf59a0a13a96333d
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-devel-2.17-322.el7_9.i686.rpm SHA-256: d5bfc272a4fa2c703988e7e486a361a32d033f63ab357cb430c66a65125b38b0
glibc-devel-2.17-322.el7_9.x86_64.rpm SHA-256: 40766067c757ec56cc54e5d81feaea8ae978a9cea47f0b6d9e127992265a722c
glibc-headers-2.17-322.el7_9.x86_64.rpm SHA-256: e1b7853a8b67e5ca50d969f0ce4b5023620564f6da942d898f41a732dbc99278
glibc-static-2.17-322.el7_9.i686.rpm SHA-256: aebb4859df278e97561b84464291a6924d6ab33c6984d1a6aae3b0f43918d279
glibc-static-2.17-322.el7_9.x86_64.rpm SHA-256: 258e054bfb6e1c070a1a1a75e7ae6a3352b3648b9d795a89975db4010c932907
glibc-utils-2.17-322.el7_9.x86_64.rpm SHA-256: b978b2e4915d1fa2d4c4adc9a150c620c34bc082f2e13e3086e286c86a9c6e83
nscd-2.17-322.el7_9.x86_64.rpm SHA-256: 9965e7d77ee188fd2e96b24a587e7bc83f742e7b149d6dec0773051757e4fe85

Red Hat Enterprise Linux Desktop 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
x86_64
glibc-2.17-322.el7_9.i686.rpm SHA-256: 869db37e76aff6665e26c5e07631ce0fb752c5cd49a4457004418f3a4accda19
glibc-2.17-322.el7_9.x86_64.rpm SHA-256: 2f724d6d38edb5e74a8adaad5547796556a0a98562964cc2f86091819c55889f
glibc-common-2.17-322.el7_9.x86_64.rpm SHA-256: c2140ddcdc8285fc1c7fa3028741e2bd1f4cc85ca84f88e4cf59a0a13a96333d
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-devel-2.17-322.el7_9.i686.rpm SHA-256: d5bfc272a4fa2c703988e7e486a361a32d033f63ab357cb430c66a65125b38b0
glibc-devel-2.17-322.el7_9.x86_64.rpm SHA-256: 40766067c757ec56cc54e5d81feaea8ae978a9cea47f0b6d9e127992265a722c
glibc-headers-2.17-322.el7_9.x86_64.rpm SHA-256: e1b7853a8b67e5ca50d969f0ce4b5023620564f6da942d898f41a732dbc99278
glibc-static-2.17-322.el7_9.i686.rpm SHA-256: aebb4859df278e97561b84464291a6924d6ab33c6984d1a6aae3b0f43918d279
glibc-static-2.17-322.el7_9.x86_64.rpm SHA-256: 258e054bfb6e1c070a1a1a75e7ae6a3352b3648b9d795a89975db4010c932907
glibc-utils-2.17-322.el7_9.x86_64.rpm SHA-256: b978b2e4915d1fa2d4c4adc9a150c620c34bc082f2e13e3086e286c86a9c6e83
nscd-2.17-322.el7_9.x86_64.rpm SHA-256: 9965e7d77ee188fd2e96b24a587e7bc83f742e7b149d6dec0773051757e4fe85

Red Hat Enterprise Linux for IBM z Systems 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
s390x
glibc-2.17-322.el7_9.s390.rpm SHA-256: 8a053458db9dcb3186d8237023289fe46c72c4bce25e117cdece1b3228e21ae4
glibc-2.17-322.el7_9.s390x.rpm SHA-256: 76dd2f95b6d9fa481e25ffff49df50c5628f662b4ee70e6efe5a14aa62d3b99d
glibc-common-2.17-322.el7_9.s390x.rpm SHA-256: 61eff486683c8fe36c4a91d24c6e942f6fce0afae4de1098fa4da674c7376e06
glibc-debuginfo-2.17-322.el7_9.s390.rpm SHA-256: f3ada92abe49f2a221fd0754235f71076397e77b357d31318cb3a308821131e3
glibc-debuginfo-2.17-322.el7_9.s390.rpm SHA-256: f3ada92abe49f2a221fd0754235f71076397e77b357d31318cb3a308821131e3
glibc-debuginfo-2.17-322.el7_9.s390x.rpm SHA-256: dda3e4eaa27ade1f482beecf8c750b80f309fa87ce2b334174be14689329646b
glibc-debuginfo-2.17-322.el7_9.s390x.rpm SHA-256: dda3e4eaa27ade1f482beecf8c750b80f309fa87ce2b334174be14689329646b
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm SHA-256: 3024ec514b028dd4edd5498290cd39b95ea785f1b91c9ef1f7c1bd4d2216582f
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm SHA-256: 3024ec514b028dd4edd5498290cd39b95ea785f1b91c9ef1f7c1bd4d2216582f
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm SHA-256: 79a839c8d87c6b0c0c05dc5ab9a94e42e4a4a065d18bed71584a89f42bab0c82
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm SHA-256: 79a839c8d87c6b0c0c05dc5ab9a94e42e4a4a065d18bed71584a89f42bab0c82
glibc-devel-2.17-322.el7_9.s390.rpm SHA-256: d3ef94b77f6e483e87529a3cad2ff6c8e3fa7bd841c5492402ca8551c8e05fba
glibc-devel-2.17-322.el7_9.s390x.rpm SHA-256: 5959e5c9f8afefb9a0bbbae0b57d42497905632e8728370a3e3fc43e8dab1042
glibc-headers-2.17-322.el7_9.s390x.rpm SHA-256: 49c00a442b99440102c0240943480225cfd0adae37171a3b8a690a961500bc1d
glibc-static-2.17-322.el7_9.s390.rpm SHA-256: f978bd447b36c29b0ed60f80fa55515ae5a625f1ee9dfafcb0ebc3f4a8e9ded9
glibc-static-2.17-322.el7_9.s390x.rpm SHA-256: a3d15b55551c796255c90fe6d5ab6eba0c6ea3dcd9b92c4378126538ede42530
glibc-utils-2.17-322.el7_9.s390x.rpm SHA-256: f1a0d169d6e810cf2e4a7c5fefd8ad083c91227647668688a5341c61ad4b6d6b
nscd-2.17-322.el7_9.s390x.rpm SHA-256: 1e694993bf90092359a4cb58065f95dc3db68a04ba77db45b2f857d8e569705b

Red Hat Enterprise Linux for Power, big endian 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
ppc64
glibc-2.17-322.el7_9.ppc.rpm SHA-256: eb381389c538fbe3f237bd866847efae4b24b4311440794d912440040d5c67cb
glibc-2.17-322.el7_9.ppc64.rpm SHA-256: 20b102b6dbea340b1ecc39d26ed6242ddfd86c0ee03d6dc47d6fa41f95a43c02
glibc-common-2.17-322.el7_9.ppc64.rpm SHA-256: 486033922ab9162dde202c0ac9e72eb17de33adc27511bc8ef2a1d49df245289
glibc-debuginfo-2.17-322.el7_9.ppc.rpm SHA-256: a3329700d3b20fe8e20c6ae0f6b28e4f029da3099f739cf5b7c6b91f2d95b32c
glibc-debuginfo-2.17-322.el7_9.ppc.rpm SHA-256: a3329700d3b20fe8e20c6ae0f6b28e4f029da3099f739cf5b7c6b91f2d95b32c
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm SHA-256: 319ed11b63556986e0f8c0b2682a0046219adc4838720252a85b2637f3beb95e
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm SHA-256: 319ed11b63556986e0f8c0b2682a0046219adc4838720252a85b2637f3beb95e
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm SHA-256: a87fafc8d31a9c97947a2bb25200933958ae4ddb95fd91f6b41780538b0d4961
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm SHA-256: a87fafc8d31a9c97947a2bb25200933958ae4ddb95fd91f6b41780538b0d4961
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm SHA-256: 097820904bfe1cb46f121c14332f42694951c96ecd069299c0a9b7b7388c9408
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm SHA-256: 097820904bfe1cb46f121c14332f42694951c96ecd069299c0a9b7b7388c9408
glibc-devel-2.17-322.el7_9.ppc.rpm SHA-256: b20c8e758d49292354f6ac7347093530d54b8b6abc78721c30c7869630eddbe2
glibc-devel-2.17-322.el7_9.ppc64.rpm SHA-256: 8b837de532071605aa4a2631529e5e60cd356bccc1b979b7da515ad4d2bc38c9
glibc-headers-2.17-322.el7_9.ppc64.rpm SHA-256: 7b7b97043bd5bf7b9a2f04e19d896ee21a8b8dd6c73322b444f4b0fd34c47de9
glibc-static-2.17-322.el7_9.ppc.rpm SHA-256: 951462cc473d656581c9f7bbba14e0d977b5f76a487df88d9ed4e475e7773500
glibc-static-2.17-322.el7_9.ppc64.rpm SHA-256: 6a44a576765383cd6456900381ca8d8dbb3c8eb3ab94b2bd8298f272a13d3225
glibc-utils-2.17-322.el7_9.ppc64.rpm SHA-256: 14156eb86df217d1cbe599a4581ac265660f21329d1d260535ba199d93afb845
nscd-2.17-322.el7_9.ppc64.rpm SHA-256: 139a0755c221d04be8fa476f2322ceff4a8da718dae28771a8b5b3f40ad45cc6

Red Hat Enterprise Linux for Scientific Computing 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
x86_64
glibc-2.17-322.el7_9.i686.rpm SHA-256: 869db37e76aff6665e26c5e07631ce0fb752c5cd49a4457004418f3a4accda19
glibc-2.17-322.el7_9.x86_64.rpm SHA-256: 2f724d6d38edb5e74a8adaad5547796556a0a98562964cc2f86091819c55889f
glibc-common-2.17-322.el7_9.x86_64.rpm SHA-256: c2140ddcdc8285fc1c7fa3028741e2bd1f4cc85ca84f88e4cf59a0a13a96333d
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.i686.rpm SHA-256: 9aa9a7414200b48b07b5d576fca54a5e5e8f8b1785cc4d89fdee4f6d8029ae04
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm SHA-256: 0804bdd1220cbe5b2d870318e4cd911008af7e271c04c5d502254d5ccd1dbf01
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm SHA-256: 3ae0b87e22c16f3e8b2b7e1d233e183a7d3dd6880553868dbca99d696ec40a53
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm SHA-256: 73e331e747b6f02bdb248da2e4a93bdd1006fc8835a4bf9c9a2cb76377c921be
glibc-devel-2.17-322.el7_9.i686.rpm SHA-256: d5bfc272a4fa2c703988e7e486a361a32d033f63ab357cb430c66a65125b38b0
glibc-devel-2.17-322.el7_9.x86_64.rpm SHA-256: 40766067c757ec56cc54e5d81feaea8ae978a9cea47f0b6d9e127992265a722c
glibc-headers-2.17-322.el7_9.x86_64.rpm SHA-256: e1b7853a8b67e5ca50d969f0ce4b5023620564f6da942d898f41a732dbc99278
glibc-static-2.17-322.el7_9.i686.rpm SHA-256: aebb4859df278e97561b84464291a6924d6ab33c6984d1a6aae3b0f43918d279
glibc-static-2.17-322.el7_9.x86_64.rpm SHA-256: 258e054bfb6e1c070a1a1a75e7ae6a3352b3648b9d795a89975db4010c932907
glibc-utils-2.17-322.el7_9.x86_64.rpm SHA-256: b978b2e4915d1fa2d4c4adc9a150c620c34bc082f2e13e3086e286c86a9c6e83
nscd-2.17-322.el7_9.x86_64.rpm SHA-256: 9965e7d77ee188fd2e96b24a587e7bc83f742e7b149d6dec0773051757e4fe85

Red Hat Enterprise Linux for Power, little endian 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
ppc64le
glibc-2.17-322.el7_9.ppc64le.rpm SHA-256: 6de38de4d76276f8b10cd7f86072cf09f29428b46c9b7795ea553f019108e99a
glibc-common-2.17-322.el7_9.ppc64le.rpm SHA-256: d36067595ad58e4eecff16b1dc29718ec184e8a4cfcd2dda52762a259cda217e
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm SHA-256: 117a1f7d87f2f4358a491cabbe722a021acd3c84f1162856a3f619a288e0d4ab
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm SHA-256: 117a1f7d87f2f4358a491cabbe722a021acd3c84f1162856a3f619a288e0d4ab
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm SHA-256: e9ee749cf40fddfad095f1fd695bd5fc13aa810de6efa0c6c32cd2579c736fce
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm SHA-256: e9ee749cf40fddfad095f1fd695bd5fc13aa810de6efa0c6c32cd2579c736fce
glibc-devel-2.17-322.el7_9.ppc64le.rpm SHA-256: be7745f5f8623442e91da889bfd83303812e754d78beb0f90b0e8e8f02e3ae5d
glibc-headers-2.17-322.el7_9.ppc64le.rpm SHA-256: 7c358263be927376380d347a615afc277f91a15d4c3181cdb898c2d6dbc2559c
glibc-static-2.17-322.el7_9.ppc64le.rpm SHA-256: 3a69a7f2644be5aa487b107de9654bb3d8f279fa6500ab61dbd5d61505c7fb21
glibc-utils-2.17-322.el7_9.ppc64le.rpm SHA-256: 9b63482cec64defe6109247331344686d190c1be4b279c6daa8d19bd84087752
nscd-2.17-322.el7_9.ppc64le.rpm SHA-256: bf1b4893c263a03cf901932984715e5b045f8b3cba3e0d470b601885f5b91e7b

Red Hat Virtualization Host 4 for RHEL 7

SRPM
x86_64
glibc-devel-2.17-322.el7_9.x86_64.rpm SHA-256: 40766067c757ec56cc54e5d81feaea8ae978a9cea47f0b6d9e127992265a722c
glibc-headers-2.17-322.el7_9.x86_64.rpm SHA-256: e1b7853a8b67e5ca50d969f0ce4b5023620564f6da942d898f41a732dbc99278

Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
s390x
glibc-2.17-322.el7_9.s390.rpm SHA-256: 8a053458db9dcb3186d8237023289fe46c72c4bce25e117cdece1b3228e21ae4
glibc-2.17-322.el7_9.s390x.rpm SHA-256: 76dd2f95b6d9fa481e25ffff49df50c5628f662b4ee70e6efe5a14aa62d3b99d
glibc-common-2.17-322.el7_9.s390x.rpm SHA-256: 61eff486683c8fe36c4a91d24c6e942f6fce0afae4de1098fa4da674c7376e06
glibc-debuginfo-2.17-322.el7_9.s390.rpm SHA-256: f3ada92abe49f2a221fd0754235f71076397e77b357d31318cb3a308821131e3
glibc-debuginfo-2.17-322.el7_9.s390.rpm SHA-256: f3ada92abe49f2a221fd0754235f71076397e77b357d31318cb3a308821131e3
glibc-debuginfo-2.17-322.el7_9.s390x.rpm SHA-256: dda3e4eaa27ade1f482beecf8c750b80f309fa87ce2b334174be14689329646b
glibc-debuginfo-2.17-322.el7_9.s390x.rpm SHA-256: dda3e4eaa27ade1f482beecf8c750b80f309fa87ce2b334174be14689329646b
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm SHA-256: 3024ec514b028dd4edd5498290cd39b95ea785f1b91c9ef1f7c1bd4d2216582f
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm SHA-256: 3024ec514b028dd4edd5498290cd39b95ea785f1b91c9ef1f7c1bd4d2216582f
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm SHA-256: 79a839c8d87c6b0c0c05dc5ab9a94e42e4a4a065d18bed71584a89f42bab0c82
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm SHA-256: 79a839c8d87c6b0c0c05dc5ab9a94e42e4a4a065d18bed71584a89f42bab0c82
glibc-devel-2.17-322.el7_9.s390.rpm SHA-256: d3ef94b77f6e483e87529a3cad2ff6c8e3fa7bd841c5492402ca8551c8e05fba
glibc-devel-2.17-322.el7_9.s390x.rpm SHA-256: 5959e5c9f8afefb9a0bbbae0b57d42497905632e8728370a3e3fc43e8dab1042
glibc-headers-2.17-322.el7_9.s390x.rpm SHA-256: 49c00a442b99440102c0240943480225cfd0adae37171a3b8a690a961500bc1d
glibc-static-2.17-322.el7_9.s390.rpm SHA-256: f978bd447b36c29b0ed60f80fa55515ae5a625f1ee9dfafcb0ebc3f4a8e9ded9
glibc-static-2.17-322.el7_9.s390x.rpm SHA-256: a3d15b55551c796255c90fe6d5ab6eba0c6ea3dcd9b92c4378126538ede42530
glibc-utils-2.17-322.el7_9.s390x.rpm SHA-256: f1a0d169d6e810cf2e4a7c5fefd8ad083c91227647668688a5341c61ad4b6d6b
nscd-2.17-322.el7_9.s390x.rpm SHA-256: 1e694993bf90092359a4cb58065f95dc3db68a04ba77db45b2f857d8e569705b

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, big endian 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
ppc64
glibc-2.17-322.el7_9.ppc.rpm SHA-256: eb381389c538fbe3f237bd866847efae4b24b4311440794d912440040d5c67cb
glibc-2.17-322.el7_9.ppc64.rpm SHA-256: 20b102b6dbea340b1ecc39d26ed6242ddfd86c0ee03d6dc47d6fa41f95a43c02
glibc-common-2.17-322.el7_9.ppc64.rpm SHA-256: 486033922ab9162dde202c0ac9e72eb17de33adc27511bc8ef2a1d49df245289
glibc-debuginfo-2.17-322.el7_9.ppc.rpm SHA-256: a3329700d3b20fe8e20c6ae0f6b28e4f029da3099f739cf5b7c6b91f2d95b32c
glibc-debuginfo-2.17-322.el7_9.ppc.rpm SHA-256: a3329700d3b20fe8e20c6ae0f6b28e4f029da3099f739cf5b7c6b91f2d95b32c
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm SHA-256: 319ed11b63556986e0f8c0b2682a0046219adc4838720252a85b2637f3beb95e
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm SHA-256: 319ed11b63556986e0f8c0b2682a0046219adc4838720252a85b2637f3beb95e
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm SHA-256: a87fafc8d31a9c97947a2bb25200933958ae4ddb95fd91f6b41780538b0d4961
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm SHA-256: a87fafc8d31a9c97947a2bb25200933958ae4ddb95fd91f6b41780538b0d4961
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm SHA-256: 097820904bfe1cb46f121c14332f42694951c96ecd069299c0a9b7b7388c9408
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm SHA-256: 097820904bfe1cb46f121c14332f42694951c96ecd069299c0a9b7b7388c9408
glibc-devel-2.17-322.el7_9.ppc.rpm SHA-256: b20c8e758d49292354f6ac7347093530d54b8b6abc78721c30c7869630eddbe2
glibc-devel-2.17-322.el7_9.ppc64.rpm SHA-256: 8b837de532071605aa4a2631529e5e60cd356bccc1b979b7da515ad4d2bc38c9
glibc-headers-2.17-322.el7_9.ppc64.rpm SHA-256: 7b7b97043bd5bf7b9a2f04e19d896ee21a8b8dd6c73322b444f4b0fd34c47de9
glibc-static-2.17-322.el7_9.ppc.rpm SHA-256: 951462cc473d656581c9f7bbba14e0d977b5f76a487df88d9ed4e475e7773500
glibc-static-2.17-322.el7_9.ppc64.rpm SHA-256: 6a44a576765383cd6456900381ca8d8dbb3c8eb3ab94b2bd8298f272a13d3225
glibc-utils-2.17-322.el7_9.ppc64.rpm SHA-256: 14156eb86df217d1cbe599a4581ac265660f21329d1d260535ba199d93afb845
nscd-2.17-322.el7_9.ppc64.rpm SHA-256: 139a0755c221d04be8fa476f2322ceff4a8da718dae28771a8b5b3f40ad45cc6

Red Hat Enterprise Linux Server - Extended Life Cycle Support for IBM Power, little endian 7

SRPM
glibc-2.17-322.el7_9.src.rpm SHA-256: ca732975bdda5e2a7642f5f521b27d142a37a13b8338f49dd893262eb78c8d97
ppc64le
glibc-2.17-322.el7_9.ppc64le.rpm SHA-256: 6de38de4d76276f8b10cd7f86072cf09f29428b46c9b7795ea553f019108e99a
glibc-common-2.17-322.el7_9.ppc64le.rpm SHA-256: d36067595ad58e4eecff16b1dc29718ec184e8a4cfcd2dda52762a259cda217e
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm SHA-256: 117a1f7d87f2f4358a491cabbe722a021acd3c84f1162856a3f619a288e0d4ab
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm SHA-256: 117a1f7d87f2f4358a491cabbe722a021acd3c84f1162856a3f619a288e0d4ab
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm SHA-256: e9ee749cf40fddfad095f1fd695bd5fc13aa810de6efa0c6c32cd2579c736fce
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm SHA-256: e9ee749cf40fddfad095f1fd695bd5fc13aa810de6efa0c6c32cd2579c736fce
glibc-devel-2.17-322.el7_9.ppc64le.rpm SHA-256: be7745f5f8623442e91da889bfd83303812e754d78beb0f90b0e8e8f02e3ae5d
glibc-headers-2.17-322.el7_9.ppc64le.rpm SHA-256: 7c358263be927376380d347a615afc277f91a15d4c3181cdb898c2d6dbc2559c
glibc-static-2.17-322.el7_9.ppc64le.rpm SHA-256: 3a69a7f2644be5aa487b107de9654bb3d8f279fa6500ab61dbd5d61505c7fb21
glibc-utils-2.17-322.el7_9.ppc64le.rpm SHA-256: 9b63482cec64defe6109247331344686d190c1be4b279c6daa8d19bd84087752
nscd-2.17-322.el7_9.ppc64le.rpm SHA-256: bf1b4893c263a03cf901932984715e5b045f8b3cba3e0d470b601885f5b91e7b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility