[arch-general] CVE-2015-0235: glibc / heap overflow in gethostbyname()