CWE
400
Advisory Published
CVE Published
Updated

CVE-2012-0879

First published: Thu Feb 23 2012(Updated: )

The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<2.6.33
Canonical Ubuntu Linux=10.04
Debian Debian Linux=6.0
SUSE Linux Enterprise Desktop=11-sp1
SUSE Linux Enterprise Desktop=11-sp2
Suse Linux Enterprise High Availability Extension=11-sp1
SUSE Linux Enterprise Server=11-sp1
Oracle Java SE=11-sp1
SUSE Linux Enterprise Server=11-sp2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203