[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-0100Date: (C)2014-03-13   (M)2024-04-17


Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
http://www.openwall.com/lists/oss-security/2014/03/04/4
http://patchwork.ozlabs.org/patch/325844/
https://bugzilla.redhat.com/show_bug.cgi?id=1070618

CWE    1
CWE-362
OVAL    45
oval:org.secpod.oval:def:108666
oval:org.secpod.oval:def:108483
oval:org.secpod.oval:def:108880
oval:org.secpod.oval:def:106466
...

© SecPod Technologies