Max CVSS 4.9 Min CVSS 4.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-0879 4.9
The I/O implementation for block devices in the Linux kernel before 2.6.33 does not properly handle the CLONE_IO feature, which allows local users to cause a denial of service (I/O instability) by starting multiple processes that share an I/O context
13-02-2023 - 00:23 17-05-2012 - 11:00
Back to Top Mark selected
Back to Top