CVE-2011-4112
Publication date 17 May 2012
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.
Status
Package | Ubuntu Release | Status |
---|---|---|
linux | ||
linux-ec2 | ||
linux-fsl-imx51 | ||
linux-lts-backport-maverick | ||
linux-lts-backport-natty | ||
linux-lts-backport-oneiric | ||
linux-mvl-dove | ||
linux-ti-omap4 | ||
Notes
tyhicks
Red Hat has requested that this CVE be rejected
apw
Pull out the upstream changes and drop us back to needs-triage until we confirm this is a CVE: upstream: http://git.kernel.org/linus/550fd08c2cebad61c548def135f67aba284c6162 upstream: http://git.kernel.org/linus/d8873315065f1f527c7c380402cf59b1e1d0ae36
mdeslaur
not a security issue, marking as ignored
Severity score breakdown
Parameter | Value |
---|---|
Base score | 5.5 · Medium |
Attack vector | Local |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | None |
Integrity impact | None |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |