Lucene search

K
nvd[email protected]NVD:CVE-2011-4112
HistoryMay 17, 2012 - 11:00 a.m.

CVE-2011-4112

2012-05-1711:00:32
web.nvd.nist.gov

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface.

Affected configurations

NVD
Node
linuxlinux_kernelRange<3.1
Node
avaya9608_firmwareRange6.06.6.0
AND
avaya9608Match-
Node
avaya9608g_firmwareRange6.06.6.0
AND
avaya9608gMatch-
Node
avaya9611g_firmwareRange6.06.6.0
AND
avaya9611gMatch-
Node
avaya9621g_firmwareRange6.06.6.0
AND
avaya9621gMatch-
Node
avaya9641g_firmwareRange6.06.6.0
AND
avaya9641gMatch-
Node
avaya9641gs_firmwareRange6.06.6.0
AND
avaya9641gsMatch-

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

5.2 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Related for NVD:CVE-2011-4112