Lucene search

K
ubuntucveUbuntu.comUB:CVE-2011-4112
HistoryMay 17, 2012 - 12:00 a.m.

CVE-2011-4112

2012-05-1700:00:00
ubuntu.com
ubuntu.com
12

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

The net subsystem in the Linux kernel before 3.1 does not properly restrict
use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a
denial of service (panic) by leveraging the CAP_NET_ADMIN capability to
access /proc/net/pktgen/pgctrl, and then using the pktgen package in
conjunction with a bridge device for a VLAN interface.

Bugs

Notes

Author Note
tyhicks Red Hat has requested that this CVE be rejected
apw Pull out the upstream changes and drop us back to needs-triage until we confirm this is a CVE: upstream: http://git.kernel.org/linus/550fd08c2cebad61c548def135f67aba284c6162 upstream: http://git.kernel.org/linus/d8873315065f1f527c7c380402cf59b1e1d0ae36
mdeslaur not a security issue, marking as ignored

4.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for UB:CVE-2011-4112