Lucene search

K
cvelistRedhatCVELIST:CVE-2011-4112
HistoryMay 17, 2012 - 10:00 a.m.

CVE-2011-4112

2012-05-1710:00:00
redhat
www.cve.org

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2011-4112