5.5
CVSSv3

CVE-2012-0879

Published: 17/05/2012 Updated: 13/02/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The I/O implementation for block devices in the Linux kernel prior to 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 10.04

debian debian linux 6.0

suse linux enterprise server 11

suse linux enterprise desktop 11

suse linux enterprise high availability extension 11

Vendor Advisories

Synopsis Moderate: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Topic Updated kernel packages that fix multiple security issues, several bugs,and add various enhancements are now available for Red HatEnterprise Linux 6The Red Hat Security Response Team has rate ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2011-4086 Eric Sandeen reported an issue in the journaling layer for ext4 filesystems (jbd2) Local users can cause buffers to ...
The system could be made to crash under certain conditions ...
The system could be made to crash under certain conditions ...
The system could be made to crash under certain conditions ...