CVE-2014-0100

CVSS V2 High 9.3 CVSS V3 None
Description
Race condition in the inet_frag_intern function in net/ipv4/inet_fragment.c in the Linux kernel through 3.13.6 allows remote attackers to cause a denial of service (use-after-free error) or possibly have unspecified other impact via a large series of fragmented ICMP Echo Request packets to a system with a heavy CPU load.
Overview
  • CVE ID
  • CVE-2014-0100
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-03-11T13:01:06
  • Last Modified Date
  • 2023-01-19T16:08:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 3.13.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://www.openwall.com/lists/oss-security/2014/03/04/4 Mailing List Patch Third Party Advisory
http://patchwork.ozlabs.org/patch/325844/ Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1070618 Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:28:07 Added to TrackCVE
2022-12-01 22:13:44 2014-03-11T13:01Z 2014-03-11T13:01:06 CVE Published Date updated
2022-12-01 22:13:44 2020-08-27T16:52:47 CVE Modified Date updated
2022-12-01 22:13:44 Undergoing Analysis Vulnerability Status updated
2023-01-19 17:04:09 2023-01-19T16:08:36 CVE Modified Date updated
2023-01-19 17:04:09 Undergoing Analysis Analyzed Vulnerability Status updated