Executive Summary

Informations
Name CVE-2012-0879 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0879

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14889
 
Oval ID: oval:org.mitre.oval:def:14889
Title: USN-1410-1 -- Linux kernel (EC2) vulnerability
Description: linux-ec2: Linux kernel for EC2 The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1410-1
CVE-2012-0879
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15361
 
Oval ID: oval:org.mitre.oval:def:15361
Title: USN-1408-1 -- Linux kernel (FSL-IMX51) vulnerability
Description: linux-fsl-imx51: Linux kernel for IMX51 The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1408-1
CVE-2012-0879
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15519
 
Oval ID: oval:org.mitre.oval:def:15519
Title: USN-1411-1 -- Linux kernel vulnerability
Description: linux: Linux kernel The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1411-1
CVE-2012-0879
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1
Os 1261
Os 2
Os 1
Os 3

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2469-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2469_1.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0481 centos6
File : nvt/gb_CESA-2012_0481_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0481-01
File : nvt/gb_RHSA-2012_0481-01_kernel.nasl
2012-04-05 Name : Ubuntu Update for linux-mvl-dove USN-1415-1
File : nvt/gb_ubuntu_USN_1415_1.nasl
2012-03-29 Name : Ubuntu Update for linux-fsl-imx51 USN-1408-1
File : nvt/gb_ubuntu_USN_1408_1.nasl
2012-03-29 Name : Ubuntu Update for linux-ec2 USN-1410-1
File : nvt/gb_ubuntu_USN_1410_1.nasl
2012-03-29 Name : Ubuntu Update for linux USN-1411-1
File : nvt/gb_ubuntu_USN_1411_1.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1389-1
File : nvt/gb_ubuntu_USN_1389_1.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0531.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0481.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2007.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120428.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120417_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2469.nasl - Type : ACT_GATHER_INFO
2012-04-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0481.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0481.nasl - Type : ACT_GATHER_INFO
2012-04-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1415-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1408-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1410-1.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1411-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1389-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.33
https://bugzilla.redhat.com/show_bug.cgi?id=796829
https://github.com/torvalds/linux/commit/61cc74fbb87af6aa551a06a370590c9bc07e...
https://github.com/torvalds/linux/commit/b69f2292063d2caf37ca9aec7d63ded20370...
DEBIAN http://www.debian.org/security/2012/dsa-2469
HP http://marc.info/?l=bugtraq&m=139447903326211&w=2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/02/23/5
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0481.html
http://rhn.redhat.com/errata/RHSA-2012-0531.html
SECTRACK http://www.securitytracker.com/id?1027086
SECUNIA http://secunia.com/advisories/48545
http://secunia.com/advisories/48842
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00013.html
UBUNTU http://www.ubuntu.com/usn/USN-1408-1
http://www.ubuntu.com/usn/USN-1410-1
http://www.ubuntu.com/usn/USN-1411-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-02-02 01:18:34
  • Multiple Updates
2024-02-01 12:05:30
  • Multiple Updates
2023-09-05 12:17:31
  • Multiple Updates
2023-09-05 01:05:23
  • Multiple Updates
2023-09-02 12:17:33
  • Multiple Updates
2023-09-02 01:05:29
  • Multiple Updates
2023-08-12 12:21:17
  • Multiple Updates
2023-08-12 01:05:30
  • Multiple Updates
2023-08-11 12:17:39
  • Multiple Updates
2023-08-11 01:05:39
  • Multiple Updates
2023-08-06 12:16:57
  • Multiple Updates
2023-08-06 01:05:29
  • Multiple Updates
2023-08-04 12:17:01
  • Multiple Updates
2023-08-04 01:05:32
  • Multiple Updates
2023-07-14 12:17:00
  • Multiple Updates
2023-07-14 01:05:27
  • Multiple Updates
2023-03-29 01:18:57
  • Multiple Updates
2023-03-28 12:05:35
  • Multiple Updates
2023-02-13 05:28:33
  • Multiple Updates
2022-10-11 12:15:11
  • Multiple Updates
2022-10-11 01:05:11
  • Multiple Updates
2022-03-11 01:12:24
  • Multiple Updates
2021-05-04 12:20:59
  • Multiple Updates
2021-04-22 01:25:02
  • Multiple Updates
2020-08-11 12:07:20
  • Multiple Updates
2020-08-07 21:23:12
  • Multiple Updates
2020-08-07 09:22:50
  • Multiple Updates
2020-08-01 09:22:49
  • Multiple Updates
2020-08-01 05:22:45
  • Multiple Updates
2020-07-31 17:22:44
  • Multiple Updates
2020-07-30 01:07:44
  • Multiple Updates
2020-05-23 01:48:14
  • Multiple Updates
2020-05-23 00:33:02
  • Multiple Updates
2019-01-25 12:04:35
  • Multiple Updates
2018-11-17 12:03:07
  • Multiple Updates
2018-10-30 12:04:55
  • Multiple Updates
2018-01-18 09:21:53
  • Multiple Updates
2017-12-29 09:21:59
  • Multiple Updates
2017-12-06 09:22:06
  • Multiple Updates
2016-08-23 09:24:46
  • Multiple Updates
2016-06-30 21:34:22
  • Multiple Updates
2016-06-29 00:25:48
  • Multiple Updates
2016-06-28 21:55:08
  • Multiple Updates
2016-06-28 19:01:50
  • Multiple Updates
2016-04-26 21:34:04
  • Multiple Updates
2014-11-08 13:30:03
  • Multiple Updates
2014-06-24 00:23:41
  • Multiple Updates
2014-02-17 11:08:28
  • Multiple Updates
2013-09-20 17:21:11
  • Multiple Updates
2013-05-10 22:34:13
  • Multiple Updates
2013-05-04 17:19:45
  • Multiple Updates
2013-01-04 13:19:16
  • Multiple Updates
2012-12-19 13:24:53
  • Multiple Updates