ID CVE-2011-4609
Summary The svc_run function in the RPC implementation in glibc before 2.15 allows remote attackers to cause a denial of service (CPU consumption) via a large number of RPC connections.
References
Vulnerable Configurations
  • cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
    cpe:2.3:a:gnu:glibc:-:*:*:*:*:*:x64:*
  • cpe:2.3:a:gnu:glibc:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:0.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.06.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.06.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.07.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.07.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.13:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.13:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.08.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.08.14:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:1.09.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:1.09.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:x86:*
    cpe:2.3:a:gnu:glibc:2.12:*:*:*:*:*:x86:*
  • cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*
    cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-05-2013 - 04:00)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 767299
    title CVE-2011-4609 glibc: svc_run() produces high cpu usage when accept() fails with EMFILE error
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment glibc is earlier than 0:2.12-1.47.el6_2.5
            oval oval:com.redhat.rhsa:tst:20120058001
          • comment glibc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763002
        • AND
          • comment glibc-common is earlier than 0:2.12-1.47.el6_2.5
            oval oval:com.redhat.rhsa:tst:20120058003
          • comment glibc-common is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763004
        • AND
          • comment glibc-devel is earlier than 0:2.12-1.47.el6_2.5
            oval oval:com.redhat.rhsa:tst:20120058005
          • comment glibc-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763006
        • AND
          • comment glibc-headers is earlier than 0:2.12-1.47.el6_2.5
            oval oval:com.redhat.rhsa:tst:20120058007
          • comment glibc-headers is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763008
        • AND
          • comment glibc-static is earlier than 0:2.12-1.47.el6_2.5
            oval oval:com.redhat.rhsa:tst:20120058009
          • comment glibc-static is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763010
        • AND
          • comment glibc-utils is earlier than 0:2.12-1.47.el6_2.5
            oval oval:com.redhat.rhsa:tst:20120058011
          • comment glibc-utils is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763012
        • AND
          • comment nscd is earlier than 0:2.12-1.47.el6_2.5
            oval oval:com.redhat.rhsa:tst:20120058013
          • comment nscd is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhba:tst:20120763014
    rhsa
    id RHSA-2012:0058
    released 2012-01-24
    severity Moderate
    title RHSA-2012:0058: glibc security and bug fix update (Moderate)
  • bugzilla
    id 767299
    title CVE-2011-4609 glibc: svc_run() produces high cpu usage when accept() fails with EMFILE error
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 4 is installed
        oval oval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • comment glibc is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125001
          • comment glibc is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125002
        • AND
          • comment glibc-common is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125003
          • comment glibc-common is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125004
        • AND
          • comment glibc-devel is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125005
          • comment glibc-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125006
        • AND
          • comment glibc-headers is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125007
          • comment glibc-headers is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125008
        • AND
          • comment glibc-profile is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125009
          • comment glibc-profile is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125010
        • AND
          • comment glibc-utils is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125011
          • comment glibc-utils is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125012
        • AND
          • comment nptl-devel is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125013
          • comment nptl-devel is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125014
        • AND
          • comment nscd is earlier than 0:2.3.4-2.57
            oval oval:com.redhat.rhsa:tst:20120125015
          • comment nscd is signed with Red Hat master key
            oval oval:com.redhat.rhsa:tst:20120125016
    rhsa
    id RHSA-2012:0125
    released 2012-02-13
    severity Moderate
    title RHSA-2012:0125: glibc security and bug fix update (Moderate)
  • bugzilla
    id 767299
    title CVE-2011-4609 glibc: svc_run() produces high cpu usage when accept() fails with EMFILE error
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 5 is installed
        oval oval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • comment glibc is earlier than 0:2.5-65.el5_7.3
            oval oval:com.redhat.rhsa:tst:20120126001
          • comment glibc is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022002
        • AND
          • comment glibc-common is earlier than 0:2.5-65.el5_7.3
            oval oval:com.redhat.rhsa:tst:20120126003
          • comment glibc-common is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022004
        • AND
          • comment glibc-devel is earlier than 0:2.5-65.el5_7.3
            oval oval:com.redhat.rhsa:tst:20120126005
          • comment glibc-devel is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022006
        • AND
          • comment glibc-headers is earlier than 0:2.5-65.el5_7.3
            oval oval:com.redhat.rhsa:tst:20120126007
          • comment glibc-headers is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022008
        • AND
          • comment glibc-utils is earlier than 0:2.5-65.el5_7.3
            oval oval:com.redhat.rhsa:tst:20120126009
          • comment glibc-utils is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022010
        • AND
          • comment nscd is earlier than 0:2.5-65.el5_7.3
            oval oval:com.redhat.rhsa:tst:20120126011
          • comment nscd is signed with Red Hat redhatrelease key
            oval oval:com.redhat.rhba:tst:20130022012
    rhsa
    id RHSA-2012:0126
    released 2012-02-13
    severity Moderate
    title RHSA-2012:0126: glibc security update (Moderate)
rpms
  • glibc-0:2.12-1.47.el6_2.5
  • glibc-common-0:2.12-1.47.el6_2.5
  • glibc-debuginfo-0:2.12-1.47.el6_2.5
  • glibc-debuginfo-common-0:2.12-1.47.el6_2.5
  • glibc-devel-0:2.12-1.47.el6_2.5
  • glibc-headers-0:2.12-1.47.el6_2.5
  • glibc-static-0:2.12-1.47.el6_2.5
  • glibc-utils-0:2.12-1.47.el6_2.5
  • nscd-0:2.12-1.47.el6_2.5
  • glibc-0:2.3.4-2.57
  • glibc-common-0:2.3.4-2.57
  • glibc-debuginfo-0:2.3.4-2.57
  • glibc-debuginfo-common-0:2.3.4-2.57
  • glibc-devel-0:2.3.4-2.57
  • glibc-headers-0:2.3.4-2.57
  • glibc-profile-0:2.3.4-2.57
  • glibc-utils-0:2.3.4-2.57
  • nptl-devel-0:2.3.4-2.57
  • nscd-0:2.3.4-2.57
  • glibc-0:2.5-65.el5_7.3
  • glibc-common-0:2.5-65.el5_7.3
  • glibc-debuginfo-0:2.5-65.el5_7.3
  • glibc-debuginfo-common-0:2.5-65.el5_7.3
  • glibc-devel-0:2.5-65.el5_7.3
  • glibc-headers-0:2.5-65.el5_7.3
  • glibc-utils-0:2.5-65.el5_7.3
  • nscd-0:2.5-65.el5_7.3
refmap via4
confirm https://bugzilla.redhat.com/show_bug.cgi?id=767299
Last major update 03-05-2013 - 04:00
Published 02-05-2013 - 14:55
Last modified 03-05-2013 - 04:00
Back to Top