The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2012-05-17T10:00:00

Updated: 2024-08-06T18:38:14.962Z

Reserved: 2012-01-19T00:00:00

Link: CVE-2012-0879

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-17T11:00:36.850

Modified: 2023-02-13T00:23:05.023

Link: CVE-2012-0879

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-12-04T00:00:00Z

Links: CVE-2012-0879 - Bugzilla