CVE-2012-0038

CVE Details

Release Date:2012-05-17

Description


Integer overflow in the xfs_acl_from_disk function in fs/xfs/xfs_acl.c in the Linux kernel before 3.1.9 allows local users to cause a denial of service (panic) via a filesystem with a malformed ACL, leading to a heap-based buffer overflow.

See more information about CVE-2012-0038 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2012-20032012-03-07
Oracle Linux version 5 (mlnx_en-2.6.32-300.11.1.el5uek)ELSA-2012-20032012-03-07
Oracle Linux version 5 (ofa-2.6.32-300.11.1.el5uek)ELSA-2012-20032012-03-07
Oracle Linux version 6 (kernel)ELSA-2012-03502012-03-06
Oracle Linux version 6 (kernel-uek)ELSA-2012-20032012-03-07
Oracle Linux version 6 (mlnx_en-2.6.32-300.11.1.el6uek)ELSA-2012-20032012-03-07
Oracle Linux version 6 (ofa-2.6.32-300.11.1.el6uek)ELSA-2012-20032012-03-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete