CVE-2012-0879

CVE Details

Release Date:2012-05-17

Description


The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.

See more information about CVE-2012-0879 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2012-20072012-04-19
Oracle Linux version 5 (mlnx_en-2.6.32-300.21.1.el5uek)ELSA-2012-20072012-04-19
Oracle Linux version 5 (ofa-2.6.32-300.21.1.el5uek)ELSA-2012-20072012-04-19
Oracle Linux version 6 (kernel)ELSA-2012-04812012-04-17
Oracle Linux version 6 (kernel-uek)ELSA-2012-20072012-04-19
Oracle Linux version 6 (mlnx_en-2.6.32-300.21.1.el6uek)ELSA-2012-20072012-04-19
Oracle Linux version 6 (ofa-2.6.32-300.21.1.el6uek)ELSA-2012-20072012-04-19



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete