CVE-2012-0879

CVSS v3.1 5.5 (Medium)
55% Progress
CVSS v2.0 4.9 (Medium)
49% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 6
Advisories 7

The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.

Weaknesses
CWE-400
Uncontrolled Resource Consumption
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2012-05-17 11:00:36
(12 years ago)
Updated Date
2023-02-13 00:23:05
(19 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 2.6.33 version cpe:2.3:o:linux:linux_kernel < 2.6.33

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 10.04 cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-

Configuration #3

    CPE23 From Up To
  Debian Linux 6.0 cpe:2.3:o:debian:debian_linux:6.0

Configuration #4

    CPE23 From Up To
  Suse Linux Enterprise Desktop 11 SP1 cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1
  Suse Linux Enterprise Desktop 11 SP2 cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2
  Suse Linux Enterprise High Availability Extension 11 SP1 cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp1
  Suse Linux Enterprise Server 11 SP1 cpe:2.3:o:suse:linux_enterprise_server:11:sp1
  Suse Linux Enterprise Server 11 SP1 for Vmware cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:vmware
  Suse Linux Enterprise Server 11 SP2 cpe:2.3:o:suse:linux_enterprise_server:11:sp2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...