[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0879Date: (C)2012-05-17   (M)2024-02-22


The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score : 4.9
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 3.6Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: COMPLETE
Integrity: NONE 
Availability: HIGH 
  
Reference:
SECTRACK-1027086
SECUNIA-48545
SECUNIA-48842
DSA-2469
HPSBGN02970
RHSA-2012:0481
RHSA-2012:0531
SUSE-SU-2012:0616
USN-1408-1
USN-1410-1
USN-1411-1
http://www.openwall.com/lists/oss-security/2012/02/23/5
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=61cc74fbb87af6aa551a06a370590c9bc07e29d9
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b69f2292063d2caf37ca9aec7d63ded203701bf3
https://bugzilla.redhat.com/show_bug.cgi?id=796829
https://github.com/torvalds/linux/commit/61cc74fbb87af6aa551a06a370590c9bc07e29d9
https://github.com/torvalds/linux/commit/b69f2292063d2caf37ca9aec7d63ded203701bf3

CWE    1
CWE-400
OVAL    9
oval:org.secpod.oval:def:700827
oval:org.secpod.oval:def:700818
oval:org.secpod.oval:def:700822
oval:org.secpod.oval:def:700821
...

© SecPod Technologies