CVE-2012-3375

CVE Details

Release Date:2012-03-27

Description


The epoll_ctl system call in fs/eventpoll.c in the Linux kernel before 3.2.24 does not properly handle ELOOP errors in EPOLL_CTL_ADD operations, which allows local users to cause a denial of service (file-descriptor consumption and system crash) via a crafted application that attempts to create a circular epoll dependency. NOTE: this vulnerability exists because of an incorrect fix for CVE-2011-1083.

See more information about CVE-2012-3375 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.9 Base Metrics: AV:L/AC:L/Au:N/C:N/I:N/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: None
Integrity Impact: None Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel)ELSA-2012-10612012-07-10
Oracle Linux version 5 (kernel)ELSA-2012-1061-12012-07-10
Oracle Linux version 5 (kernel-uek)ELSA-2012-20262012-07-17
Oracle Linux version 5 (mlnx_en-2.6.32-300.29.2.el5uek)ELSA-2012-20262012-07-17
Oracle Linux version 5 (ocfs2-2.6.18-308.11.1.0.1.el5)ELSA-2012-1061-12012-07-10
Oracle Linux version 5 (ocfs2-2.6.18-308.11.1.el5)ELSA-2012-10612012-07-10
Oracle Linux version 5 (ofa-2.6.32-300.29.2.el5uek)ELSA-2012-20262012-07-17
Oracle Linux version 5 (oracleasm-2.6.18-308.11.1.0.1.el5)ELSA-2012-1061-12012-07-10
Oracle Linux version 5 (oracleasm-2.6.18-308.11.1.el5)ELSA-2012-10612012-07-10
Oracle Linux version 6 (kernel-uek)ELSA-2012-20262012-07-17
Oracle Linux version 6 (mlnx_en-2.6.32-300.29.2.el6uek)ELSA-2012-20262012-07-17
Oracle Linux version 6 (ofa-2.6.32-300.29.2.el6uek)ELSA-2012-20262012-07-17



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete