CVE-2014-0100

high

Description

Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.

References

https://bugzilla.redhat.com/show_bug.cgi?id=1070618

http://www.openwall.com/lists/oss-security/2014/03/04/4

http://patchwork.ozlabs.org/patch/325844/

Details

Source: Mitre, NVD

Published: 2014-03-11

Updated: 2023-01-19

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: High